Action not permitted
Modal body text goes here.
CVE-2021-33195
Vulnerability from cvelistv5
Published
2021-08-02 18:51
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://groups.google.com/g/golang-announce | Third Party Advisory | |
cve@mitre.org | https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI | Exploit, Patch, Third Party Advisory | |
cve@mitre.org | https://security.gentoo.org/glsa/202208-02 | Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20210902-0005/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:20.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/g/golang-announce" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210902-0005/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-04T15:07:31", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/g/golang-announce" }, { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210902-0005/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce" }, { "name": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" }, { "name": "https://security.netapp.com/advisory/ntap-20210902-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210902-0005/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33195", "datePublished": "2021-08-02T18:51:34", "dateReserved": "2021-05-19T00:00:00", "dateUpdated": "2024-08-03T23:42:20.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-33195\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-08-02T19:15:08.407\",\"lastModified\":\"2022-09-14T21:11:53.940\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format.\"},{\"lang\":\"es\",\"value\":\"Go versiones anteriores a 1.15.13 y versiones 1.16.x anteriores a 1.16.5 tiene funciones para las b\u00fasquedas de DNS que no validan las respuestas de los servidores DNS, y por lo tanto un valor de retorno puede contener una inyecci\u00f3n insegura (por ejemplo, XSS) que no se ajusta al formato RFC1035\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-74\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.15.13\",\"matchCriteriaId\":\"83DF0007-D86B-419A-8722-A8C8C3313684\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.16.0\",\"versionEndExcluding\":\"1.16.5\",\"matchCriteriaId\":\"DBF475E5-A5BF-49FF-89A3-F7C7E0051E8F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DAE7369-EEC5-405E-9D13-858335FDA647\"}]}]}],\"references\":[{\"url\":\"https://groups.google.com/g/golang-announce\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202208-02\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210902-0005/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2021_3555
Vulnerability from csaf_redhat
Published
2021-09-16 15:24
Modified
2024-11-05 23:57
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.17.0
Notes
Topic
Release of OpenShift Serverless Client kn 1.17.0
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.17.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.17.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.
Security Fix(es):
* serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196 (CVE-2021-3703)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic
(CVE-2021-34558)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: match/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Client kn 1.17.0\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless Client kn 1.17.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.17.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n\n* serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196 (CVE-2021-3703)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic\n(CVE-2021-34558)\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n* golang: match/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3555", "url": "https://access.redhat.com/errata/RHSA-2021:3555" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1983656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983656" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1992955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992955" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3555.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.17.0", "tracking": { "current_release_date": "2024-11-05T23:57:06+00:00", "generator": { "date": "2024-11-05T23:57:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3555", "initial_release_date": "2021-09-16T15:24:35+00:00", "revision_history": [ { "date": "2021-09-16T15:24:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-16T15:24:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:57:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.0", "product": { "name": "Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.23.2-1.el8.src", "product": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.src", "product_id": "openshift-serverless-clients-0:0.23.2-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.23.2-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.23.2-1.el8.x86_64", "product": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.x86_64", "product_id": "openshift-serverless-clients-0:0.23.2-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.23.2-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "product": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "product_id": "openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.23.2-1.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:0.23.2-1.el8.s390x", "product": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.s390x", "product_id": "openshift-serverless-clients-0:0.23.2-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@0.23.2-1.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le" }, "product_reference": "openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.s390x as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x" }, "product_reference": "openshift-serverless-clients-0:0.23.2-1.el8.s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.src as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src" }, "product_reference": "openshift-serverless-clients-0:0.23.2-1.el8.src", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:0.23.2-1.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" }, "product_reference": "openshift-serverless-clients-0:0.23.2-1.el8.x86_64", "relates_to_product_reference": "8Base-Openshift-Serverless-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3703", "discovery_date": "2021-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992955" } ], "notes": [ { "category": "description", "text": "CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196 have been incorrectly mentioned as fixed for Serverless 1.16.0 and Serverless client kn 1.16.0.", "title": "Vulnerability description" }, { "category": "summary", "text": "serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw is moderate as the CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196 are moderate. The score is assigned as per the highest score given in CVE-2021-27918 and CVE-2021-33196.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3703" }, { "category": "external", "summary": "RHBZ#1992955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992955" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3703", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3703" } ], "release_date": "2021-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196" }, { "cve": "CVE-2021-27918", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937901" } ], "notes": [ { "category": "description", "text": "An infinite loop vulnerability was found in golang. If an application defines a custom token parser initializing with `xml.NewTokenDecoder` it is possible for the parsing loop to never return. An attacker could potentially craft a malicious XML document which has an XML element with `EOF` within it, causing the parsing application to endlessly loop, resulting in a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM), Red Hat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization all bundle vulnerable versions of the golang standard library (stdlib). However, no component within each product utilizes the function xml.NewTokenDecoder which is a requirement to be vulnerable. Hence, all affected components are marked as \"Will not fix\". Additionally no OCP container has been listed, as nearly all available containers are compiled with an affected version of Go, but do not utilize the function xml.NewTokenDecoder.\n\nRed Hat Ceph Storage (RHCS), Red Hat Gluster Storage 3 and OpenShift Container Storage 4 also bundles a vulnerable version of golang standard library \u0027encoding/xml\u0027, but does not utilize the function xml.NewTokenDecoder, and hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27918" }, { "category": "external", "summary": "RHBZ#1937901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27918" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw", "url": "https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader" }, { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33196", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965503" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform and OpenShift Service Mesh, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Plaform and OpenShift Service Mesh.\n\n* Although OpenShift distributed tracing (formerly OpenShift Jaeger) components are compiled with a vulnerable version of Go, the vulnerable archive/zip package is currently not used by this product therefore these components are affected but with impact Low. Additionally only core OpenShift distributed tracing components have been listed.\n\n* Although Serverless does ship the affected package, it does not make use of the actual package and hence the impact is low.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33196" }, { "category": "external", "summary": "RHBZ#1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T15:24:35+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3555" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:0.23.2-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_4156
Vulnerability from csaf_redhat
Published
2021-11-09 17:49
Modified
2024-11-06 00:04
Summary
Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The following packages have been upgraded to a later upstream version: golang (1.16.7). (BZ#1938071)
Security Fix(es):
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nThe following packages have been upgraded to a later upstream version: golang (1.16.7). (BZ#1938071)\n\nSecurity Fix(es):\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4156", "url": "https://access.redhat.com/errata/RHSA-2021:4156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1972825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972825" }, { "category": "external", "summary": "1976168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976168" }, { "category": "external", "summary": "1979100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979100" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4156.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:04:22+00:00", "generator": { "date": "2024-11-06T00:04:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4156", "initial_release_date": "2021-11-09T17:49:22+00:00", "revision_history": [ { "date": "2021-11-09T17:49:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T17:49:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:04:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8050020210817155413:8aa62369", "product": { "name": "go-toolset:rhel8:8050020210817155413:8aa62369", "product_id": "go-toolset:rhel8:8050020210817155413:8aa62369", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8050020210817155413:8aa62369" } } }, { "category": "product_version", "name": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product": { "name": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_id": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product": { "name": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_id": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product": { "name": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_id": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product": { "name": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_id": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "product": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "product": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "product": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_id": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product": { "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_id": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product": { "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_id": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.6.0-1.module%2Bel8.5.0%2B10379%2Bd6b83bd0?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_id": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_id": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_id": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product": { "name": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_id": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.16.7-1.module%2Bel8.5.0%2B12246%2B1aac4e3f?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, "product_reference": "go-toolset:rhel8:8050020210817155413:8aa62369", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src" }, "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64" }, "product_reference": "delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64" }, "product_reference": "delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64" }, "product_reference": "delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64" }, "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le" }, "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x" }, "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src" }, "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64" }, "product_reference": "go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64" }, "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le" }, "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x" }, "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src" }, "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64" }, "product_reference": "golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64" }, "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le" }, "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x" }, "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64" }, "product_reference": "golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" }, "product_reference": "golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" }, "product_reference": "golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64 as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64" }, "product_reference": "golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" }, "product_reference": "golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch as a component of go-toolset:rhel8:8050020210817155413:8aa62369 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" }, "product_reference": "golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "relates_to_product_reference": "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:49:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4156" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debuginfo-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:delve-debugsource-0:1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:go-toolset-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.src", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-bin-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-docs-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-misc-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-race-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-src-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch", "AppStream-8.5.0.GA:go-toolset:rhel8:8050020210817155413:8aa62369:golang-tests-0:1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" } ] }
rhsa-2021_3759
Vulnerability from csaf_redhat
Published
2021-10-18 17:26
Modified
2024-11-05 23:58
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.0 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.9.0 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.0. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2021:3758
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
* sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation (CVE-2021-26539)
* sanitize-html: improper validation of hostnames set by the "allowedIframeHostnames" option can lead to bypass hostname whitelist for iframe element (CVE-2021-26540)
* nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)
* nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string (CVE-2021-29059)
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* helm: information disclosure vulnerability (CVE-2021-32690)
* golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-x86_64
The image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-s390x
The image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-ppc64le
The image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61
All OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.9.0. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:3758\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\n* sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation (CVE-2021-26539)\n\n* sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element (CVE-2021-26540)\n\n* nodejs-is-svg: ReDoS via malicious string (CVE-2021-28092)\n\n* nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string (CVE-2021-29059)\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* helm: information disclosure vulnerability (CVE-2021-32690)\n\n* golang: x/net/html: infinite loop in ParseFragment (CVE-2021-33194)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nThis update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-x86_64\n\nThe image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-s390x\n\nThe image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.0-ppc64le\n\nThe image digest is sha256:d262a12de33125907e0b75a5ea34301dd27c4a6bde8295f6b922411f07623e61\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3759", "url": "https://access.redhat.com/errata/RHSA-2021:3759" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1786835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786835" }, { "category": "external", "summary": "1856355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856355" }, { "category": "external", "summary": "1862429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1862429" }, { "category": "external", "summary": "1868221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1868221" }, { "category": "external", "summary": "1882490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882490" }, { "category": "external", "summary": "1883378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1883378" }, { "category": "external", "summary": "1890676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890676" }, { "category": "external", "summary": "1898877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898877" }, { "category": "external", "summary": "1903519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903519" }, { "category": "external", "summary": "1903632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903632" }, { "category": "external", "summary": "1904155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904155" }, { "category": "external", "summary": "1905326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905326" }, { "category": "external", "summary": "1905851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905851" }, { "category": "external", "summary": "1906315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906315" }, { "category": "external", "summary": "1908677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908677" }, { "category": "external", "summary": "1908772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908772" }, { "category": "external", "summary": "1909058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909058" }, { "category": "external", "summary": "1913618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913618" }, { "category": "external", "summary": "1914398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914398" }, { "category": "external", "summary": "1914414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914414" }, { "category": "external", "summary": "1914837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914837" }, { "category": "external", "summary": "1918562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918562" }, { "category": "external", "summary": "1921139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921139" }, { "category": "external", "summary": "1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "1923111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923111" }, { "category": "external", "summary": "1924695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924695" }, { "category": "external", "summary": "1925180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925180" }, { "category": "external", "summary": "1925203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925203" }, { "category": "external", "summary": "1925276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925276" }, { "category": "external", "summary": "1925524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1925524" }, { "category": "external", "summary": "1928668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928668" }, { "category": "external", "summary": "1928816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928816" }, { "category": "external", "summary": "1928856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928856" }, { "category": "external", "summary": "1928942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1928942" }, { "category": "external", "summary": "1932139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932139" }, { "category": "external", "summary": "1932323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932323" }, { "category": "external", "summary": "1932362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932362" }, { "category": "external", "summary": "1934443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934443" }, { "category": "external", "summary": "1936408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936408" }, { "category": "external", "summary": "1936919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1936919" }, { "category": "external", "summary": "1937696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937696" }, { "category": "external", "summary": "1938282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938282" }, { "category": "external", "summary": "1939045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939045" }, { "category": "external", "summary": "1939103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939103" }, { "category": "external", "summary": "1940059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1940059" }, { "category": "external", "summary": "1941224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941224" }, { "category": "external", "summary": "1942122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942122" }, { "category": "external", "summary": "1942164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942164" }, { "category": "external", "summary": "1942657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942657" }, { "category": "external", "summary": "1943265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943265" }, { "category": "external", "summary": "1943284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943284" }, { "category": "external", "summary": "1943334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943334" }, { "category": "external", "summary": "1943378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943378" }, { "category": "external", "summary": "1946178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946178" }, { "category": "external", "summary": "1947005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947005" }, { "category": "external", "summary": "1947740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947740" }, { "category": "external", "summary": "1948089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948089" }, { "category": "external", "summary": "1948090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948090" }, { "category": "external", "summary": "1948603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948603" }, { "category": "external", "summary": "1948607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948607" }, { "category": "external", "summary": "1948720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948720" }, { "category": "external", "summary": "1949497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949497" }, { "category": "external", "summary": "1949840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949840" }, { "category": "external", "summary": "1950173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950173" }, { "category": "external", "summary": "1950534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950534" }, { "category": "external", "summary": "1951812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951812" }, { "category": "external", "summary": "1952101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952101" }, { "category": "external", "summary": "1952224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952224" }, { "category": "external", "summary": "1952457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952457" }, { "category": "external", "summary": "1952737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952737" }, { "category": "external", "summary": "1953063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953063" }, { "category": "external", "summary": "1953113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953113" }, { "category": "external", "summary": "1953127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953127" }, { "category": "external", "summary": "1953182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953182" }, { "category": "external", "summary": "1953185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953185" }, { "category": "external", "summary": "1953674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953674" }, { "category": "external", "summary": "1954869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954869" }, { "category": "external", "summary": "1955192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955192" }, { "category": "external", "summary": "1955292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955292" }, { "category": "external", "summary": "1955435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955435" }, { "category": "external", "summary": "1955586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955586" }, { "category": "external", "summary": "1956081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956081" }, { "category": "external", "summary": "1956830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956830" }, { "category": "external", "summary": "1956836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956836" }, { "category": "external", "summary": "1956879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956879" }, { "category": "external", "summary": "1956955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956955" }, { "category": "external", "summary": "1956989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956989" }, { "category": "external", "summary": "1957498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957498" }, { "category": "external", "summary": "1957609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957609" }, { "category": "external", "summary": "1957634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957634" }, { "category": "external", "summary": "1957761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957761" }, { "category": "external", "summary": "1957886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957886" }, { "category": "external", "summary": "1958107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958107" }, { "category": "external", "summary": "1958154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958154" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1958375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958375" }, { "category": "external", "summary": "1958376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958376" }, { "category": "external", "summary": "1958390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958390" }, { "category": "external", "summary": "1958888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958888" }, { "category": "external", "summary": "1959200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959200" }, { "category": "external", "summary": "1959290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959290" }, { "category": "external", "summary": "1959586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959586" }, { "category": "external", "summary": "1959798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959798" }, { "category": "external", "summary": "1959906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959906" }, { "category": "external", "summary": "1959957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959957" }, { "category": "external", "summary": "1960101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960101" }, { "category": "external", "summary": "1960152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960152" }, { "category": "external", "summary": "1960455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960455" }, { "category": "external", "summary": "1960485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960485" }, { "category": "external", "summary": "1960559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960559" }, { "category": "external", "summary": "1960574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960574" }, { "category": "external", "summary": "1960680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960680" }, { "category": "external", "summary": "1961226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961226" }, { "category": "external", "summary": "1961757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961757" }, { "category": "external", "summary": "1961811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961811" }, { "category": "external", "summary": "1962344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962344" }, { "category": "external", "summary": "1962387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962387" }, { "category": "external", "summary": "1962414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962414" }, { "category": "external", "summary": "1962951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962951" }, { "category": "external", "summary": "1962957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962957" }, { "category": "external", "summary": "1963027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963027" }, { "category": "external", "summary": "1963132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963132" }, { "category": "external", "summary": "1963232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963232" }, { "category": "external", "summary": "1963943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963943" }, { "category": "external", "summary": "1964231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964231" }, { "category": "external", "summary": "1964266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964266" }, { "category": "external", "summary": "1964471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964471" }, { "category": "external", "summary": "1964482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964482" }, { "category": "external", "summary": "1964540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964540" }, { "category": "external", "summary": "1964591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964591" }, { "category": "external", "summary": "1964623", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964623" }, { "category": "external", "summary": "1964786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964786" }, { "category": "external", "summary": "1964902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964902" }, { "category": "external", "summary": "1964941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964941" }, { "category": "external", "summary": "1965074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965074" }, { "category": "external", "summary": "1965080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965080" }, { "category": "external", "summary": "1965117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965117" }, { "category": "external", "summary": "1965263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965263" }, { "category": "external", "summary": "1965365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965365" }, { "category": "external", "summary": "1965562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965562" }, { "category": "external", "summary": "1965930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965930" }, { "category": "external", "summary": "1965984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965984" }, { "category": "external", "summary": "1965992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965992" }, { "category": "external", "summary": "1966129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966129" }, { "category": "external", "summary": "1966480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966480" }, { "category": "external", "summary": "1966485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966485" }, { "category": "external", "summary": "1966499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966499" }, { "category": "external", "summary": "1966586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966586" }, { "category": "external", "summary": "1967047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967047" }, { "category": "external", "summary": "1967108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967108" }, { "category": "external", "summary": "1967228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967228" }, { "category": "external", "summary": "1967316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967316" }, { "category": "external", "summary": "1967483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967483" }, { "category": "external", "summary": "1967516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967516" }, { "category": "external", "summary": "1967527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967527" }, { "category": "external", "summary": "1967621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967621" }, { "category": "external", "summary": "1967658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967658" }, { "category": "external", "summary": "1967695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967695" }, { "category": "external", "summary": "1967808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967808" }, { "category": "external", "summary": "1967885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967885" }, { "category": "external", "summary": "1967934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967934" }, { "category": "external", "summary": "1967956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967956" }, { "category": "external", "summary": "1967979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967979" }, { "category": "external", "summary": "1968043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968043" }, { "category": "external", "summary": "1968124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968124" }, { "category": "external", "summary": "1968125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968125" }, { "category": "external", "summary": "1968324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968324" }, { "category": "external", "summary": "1968336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968336" }, { "category": "external", "summary": "1968404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968404" }, { "category": "external", "summary": "1968406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968406" }, { "category": "external", "summary": "1968423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968423" }, { "category": "external", "summary": "1968425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968425" }, { "category": "external", "summary": "1968448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968448" }, { "category": "external", "summary": "1968525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968525" }, { "category": "external", "summary": "1968552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968552" }, { "category": "external", "summary": "1968569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968569" }, { "category": "external", "summary": "1968570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968570" }, { "category": "external", "summary": "1968572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968572" }, { "category": "external", "summary": "1969324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969324" }, { "category": "external", "summary": "1969371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969371" }, { "category": "external", "summary": "1969374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969374" }, { "category": "external", "summary": "1969391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969391" }, { "category": "external", "summary": "1969404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969404" }, { "category": "external", "summary": "1969471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969471" }, { "category": "external", "summary": "1969477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969477" }, { "category": "external", "summary": "1969494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969494" }, { "category": "external", "summary": "1969546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969546" }, { "category": "external", "summary": "1969547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969547" }, { "category": "external", "summary": "1969719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969719" }, { "category": "external", "summary": "1969761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969761" }, { "category": "external", "summary": "1969766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969766" }, { "category": "external", "summary": "1969796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969796" }, { "category": "external", "summary": "1969902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969902" }, { "category": "external", "summary": "1969989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969989" }, { "category": "external", "summary": "1969998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969998" }, { "category": "external", "summary": "1970011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970011" }, { "category": "external", "summary": "1970063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970063" }, { "category": "external", "summary": "1970129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970129" }, { "category": "external", "summary": "1970147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970147" }, { "category": "external", "summary": "1970179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970179" }, { "category": "external", "summary": "1970261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970261" }, { "category": "external", "summary": "1970270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970270" }, { "category": "external", "summary": "1970315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970315" }, { "category": "external", "summary": "1970332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970332" }, { "category": "external", "summary": "1970421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970421" }, { "category": "external", "summary": "1970437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970437" }, { "category": "external", "summary": "1970466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970466" }, { "category": "external", "summary": "1970604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970604" }, { "category": "external", "summary": "1970910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970910" }, { "category": "external", "summary": "1970962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970962" }, { "category": "external", "summary": "1970980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970980" }, { "category": "external", "summary": "1970985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970985" }, { "category": "external", "summary": "1971032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971032" }, { "category": "external", "summary": "1971046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971046" }, { "category": "external", "summary": "1971162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971162" }, { "category": "external", "summary": "1971207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971207" }, { "category": "external", "summary": "1971332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971332" }, { "category": "external", "summary": "1971499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971499" }, { "category": "external", "summary": "1971518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971518" }, { "category": "external", "summary": "1971532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971532" }, { "category": "external", "summary": "1971537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971537" }, { "category": "external", "summary": "1971544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971544" }, { "category": "external", "summary": "1971602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971602" }, { "category": "external", "summary": "1971624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971624" }, { "category": "external", "summary": "1971640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971640" }, { "category": "external", "summary": "1971690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971690" }, { "category": "external", "summary": "1971715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971715" }, { "category": "external", "summary": "1971738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971738" }, { "category": "external", "summary": "1971808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971808" }, { "category": "external", "summary": "1971899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971899" }, { "category": "external", "summary": "1972003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972003" }, { "category": "external", "summary": "1972009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972009" }, { "category": "external", "summary": "1972011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972011" }, { "category": "external", "summary": "1972016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972016" }, { "category": "external", "summary": "1972028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972028" }, { "category": "external", "summary": "1972060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972060" }, { "category": "external", "summary": "1972096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972096" }, { "category": "external", "summary": "1972131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972131" }, { "category": "external", "summary": "1972272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972272" }, { "category": "external", "summary": "1972287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972287" }, { "category": "external", "summary": "1972351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972351" }, { "category": "external", "summary": "1972374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972374" }, { "category": "external", "summary": "1972383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972383" }, { "category": "external", "summary": "1972393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972393" }, { "category": "external", "summary": "1972514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972514" }, { "category": "external", "summary": "1972524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972524" }, { "category": "external", "summary": "1972525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972525" }, { "category": "external", "summary": "1972572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972572" }, { "category": "external", "summary": "1972582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972582" }, { "category": "external", "summary": "1972598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972598" }, { "category": "external", "summary": "1972678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972678" }, { "category": "external", "summary": "1972682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972682" }, { "category": "external", "summary": "1972684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972684" }, { "category": "external", "summary": "1972747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972747" }, { "category": "external", "summary": "1972753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972753" }, { "category": "external", "summary": "1972776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972776" }, { "category": "external", "summary": "1972777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972777" }, { "category": "external", "summary": "1972829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972829" }, { "category": "external", "summary": "1972966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972966" }, { "category": "external", "summary": "1972968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972968" }, { "category": "external", "summary": "1972977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972977" }, { "category": "external", "summary": "1973005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973005" }, { "category": "external", "summary": "1973065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973065" }, { "category": "external", "summary": "1973076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973076" }, { "category": "external", "summary": "1973147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973147" }, { "category": "external", "summary": "1973154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973154" }, { "category": "external", "summary": "1973160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973160" }, { "category": "external", "summary": "1973200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973200" }, { "category": "external", "summary": "1973215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973215" }, { "category": "external", "summary": "1973314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973314" }, { "category": "external", "summary": "1973315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973315" }, { "category": "external", "summary": "1973318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973318" }, { "category": "external", "summary": "1973333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973333" }, { "category": "external", "summary": "1973336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973336" }, { "category": "external", "summary": "1973338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973338" }, { "category": "external", "summary": "1973340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973340" }, { "category": "external", "summary": "1973423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973423" }, { "category": "external", "summary": "1973482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973482" }, { "category": "external", "summary": "1973491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973491" }, { "category": "external", "summary": "1973525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973525" }, { "category": "external", "summary": "1973565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973565" }, { "category": "external", "summary": "1973567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973567" }, { "category": "external", "summary": "1973576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973576" }, { "category": "external", "summary": "1973582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973582" }, { "category": "external", "summary": "1973643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973643" }, { "category": "external", "summary": "1973679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973679" }, { "category": "external", "summary": "1973724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973724" }, { "category": "external", "summary": "1973813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973813" }, { "category": "external", "summary": "1974077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974077" }, { "category": "external", "summary": "1974083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974083" }, { "category": "external", "summary": "1974085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974085" }, { "category": "external", "summary": "1974237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974237" }, { "category": "external", "summary": "1974277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974277" }, { "category": "external", "summary": "1974312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974312" }, { "category": "external", "summary": "1974338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974338" }, { "category": "external", "summary": "1974350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974350" }, { "category": "external", "summary": "1974364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974364" }, { "category": "external", "summary": "1974403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974403" }, { "category": "external", "summary": "1974411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974411" }, { "category": "external", "summary": "1974429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974429" }, { "category": "external", "summary": "1974453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974453" }, { "category": "external", "summary": "1974501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974501" }, { "category": "external", "summary": "1974520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974520" }, { "category": "external", "summary": "1974567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974567" }, { "category": "external", "summary": "1974598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974598" }, { "category": "external", "summary": "1974603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974603" }, { "category": "external", "summary": "1974611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974611" }, { "category": "external", "summary": "1974640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974640" }, { "category": "external", "summary": "1974651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974651" }, { "category": "external", "summary": "1974689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974689" }, { "category": "external", "summary": "1974716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974716" }, { "category": "external", "summary": "1974755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974755" }, { "category": "external", "summary": "1974758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974758" }, { "category": "external", "summary": "1974830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974830" }, { "category": "external", "summary": "1974832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974832" }, { "category": "external", "summary": "1974839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974839" }, { "category": "external", "summary": "1974967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974967" }, { "category": "external", "summary": "1974973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974973" }, { "category": "external", "summary": "1975016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975016" }, { "category": "external", "summary": "1975038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975038" }, { "category": "external", "summary": "1975042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975042" }, { "category": "external", "summary": "1975133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975133" }, { "category": "external", "summary": "1975157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975157" }, { "category": "external", "summary": "1975218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975218" }, { "category": "external", "summary": "1975232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975232" }, { "category": "external", "summary": "1975283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975283" }, { "category": "external", "summary": "1975296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975296" }, { "category": "external", "summary": "1975359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975359" }, { "category": "external", "summary": "1975379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975379" }, { "category": "external", "summary": "1975383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975383" }, { "category": "external", "summary": "1975391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975391" }, { "category": "external", "summary": "1975392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975392" }, { "category": "external", "summary": "1975475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975475" }, { "category": "external", "summary": "1975478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975478" }, { "category": "external", "summary": "1975491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975491" }, { "category": "external", "summary": "1975529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975529" }, { "category": "external", "summary": "1975539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975539" }, { "category": "external", "summary": "1975542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975542" }, { "category": "external", "summary": "1975683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975683" }, { "category": "external", "summary": "1975696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975696" }, { "category": "external", "summary": "1975714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975714" }, { "category": "external", "summary": "1975715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975715" }, { "category": "external", "summary": "1975779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975779" }, { "category": "external", "summary": "1975805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975805" }, { "category": "external", "summary": "1975820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975820" }, { "category": "external", "summary": "1975824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975824" }, { "category": "external", "summary": "1975825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975825" }, { "category": "external", "summary": "1975831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975831" }, { "category": "external", "summary": "1975913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975913" }, { "category": "external", "summary": "1975947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975947" }, { "category": "external", "summary": "1976016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976016" }, { "category": "external", "summary": "1976072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976072" }, { "category": "external", "summary": "1976112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976112" }, { "category": "external", "summary": "1976125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976125" }, { "category": "external", "summary": "1976215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976215" }, { "category": "external", "summary": "1976217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976217" }, { "category": "external", "summary": "1976243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976243" }, { "category": "external", "summary": "1976307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976307" }, { "category": "external", "summary": "1976326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976326" }, { "category": "external", "summary": "1976373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976373" }, { "category": "external", "summary": "1976379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976379" }, { "category": "external", "summary": "1976753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976753" }, { "category": "external", "summary": "1976775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976775" }, { "category": "external", "summary": "1976776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976776" }, { "category": "external", "summary": "1976939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976939" }, { "category": "external", "summary": "1976983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976983" }, { "category": "external", "summary": "1977027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977027" }, { "category": "external", "summary": "1977037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977037" }, { "category": "external", "summary": "1977054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977054" }, { "category": "external", "summary": "1977097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977097" }, { "category": "external", "summary": "1977129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977129" }, { "category": "external", "summary": "1977279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977279" }, { "category": "external", "summary": "1977330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977330" }, { "category": "external", "summary": "1977346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977346" }, { "category": "external", "summary": "1977354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977354" }, { "category": "external", "summary": "1977369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977369" }, { "category": "external", "summary": "1977377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977377" }, { "category": "external", "summary": "1977389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977389" }, { "category": "external", "summary": "1977435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977435" }, { "category": "external", "summary": "1977444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977444" }, { "category": "external", "summary": "1977449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977449" }, { "category": "external", "summary": "1977454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977454" }, { "category": "external", "summary": "1977595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977595" }, { "category": "external", "summary": "1977655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977655" }, { "category": "external", "summary": "1977753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977753" }, { "category": "external", "summary": "1977807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977807" }, { "category": "external", "summary": "1977884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977884" }, { "category": "external", "summary": "1977920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977920" }, { "category": "external", "summary": "1977936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977936" }, { "category": "external", "summary": "1977972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977972" }, { "category": "external", "summary": "1977981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977981" }, { "category": "external", "summary": "1978091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978091" }, { "category": "external", "summary": "1978137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978137" }, { "category": "external", "summary": "1978144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978144" }, { "category": "external", "summary": "1978193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978193" }, { "category": "external", "summary": "1978200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978200" }, { "category": "external", "summary": "1978202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978202" }, { "category": "external", "summary": "1978213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978213" }, { "category": "external", "summary": "1978222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978222" }, { "category": "external", "summary": "1978225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978225" }, { "category": "external", "summary": "1978268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978268" }, { "category": "external", "summary": "1978310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978310" }, { "category": "external", "summary": "1978338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978338" }, { "category": "external", "summary": "1978340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978340" }, { "category": "external", "summary": "1978352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978352" }, { "category": "external", "summary": "1978376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978376" }, { "category": "external", "summary": "1978403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978403" }, { "category": "external", "summary": "1978416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978416" }, { "category": "external", "summary": "1978421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978421" }, { "category": "external", "summary": "1978425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978425" }, { "category": "external", "summary": "1978429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978429" }, { "category": "external", "summary": "1978435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978435" }, { "category": "external", "summary": "1978627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978627" }, { "category": "external", "summary": "1978629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978629" }, { "category": "external", "summary": "1978649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978649" }, { "category": "external", "summary": "1978662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978662" }, { "category": "external", "summary": "1978691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978691" }, { "category": "external", "summary": "1978724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978724" }, { "category": "external", "summary": "1978739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978739" }, { "category": "external", "summary": "1978749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978749" }, { "category": "external", "summary": "1978774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978774" }, { "category": "external", "summary": "1978797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978797" }, { "category": "external", "summary": "1978829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978829" }, { "category": "external", "summary": "1979009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979009" }, { "category": "external", "summary": "1979038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979038" }, { "category": "external", "summary": "1979114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979114" }, { "category": "external", "summary": "1979116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979116" }, { "category": "external", "summary": "1979169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979169" }, { "category": "external", "summary": "1979190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979190" }, { "category": "external", "summary": "1979297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979297" }, { "category": "external", "summary": "1979300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979300" }, { "category": "external", "summary": "1979352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979352" }, { "category": "external", "summary": "1979506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979506" }, { "category": "external", "summary": "1979544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979544" }, { "category": "external", "summary": "1979571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979571" }, { "category": "external", "summary": "1979620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979620" }, { "category": "external", "summary": "1979738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979738" }, { "category": "external", "summary": "1979822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979822" }, { "category": "external", "summary": "1979996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979996" }, { "category": "external", "summary": "1980029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980029" }, { "category": "external", "summary": "1980118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980118" }, { "category": "external", "summary": "1980135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980135" }, { "category": "external", "summary": "1980187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980187" }, { "category": "external", "summary": "1980235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980235" }, { "category": "external", "summary": "1980257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980257" }, { "category": "external", "summary": "1980357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980357" }, { "category": "external", "summary": "1980364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980364" }, { "category": "external", "summary": "1980465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980465" }, { "category": "external", "summary": "1980531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980531" }, { "category": "external", "summary": "1980548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980548" }, { "category": "external", "summary": "1980658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980658" }, { "category": "external", "summary": "1980679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980679" }, { "category": "external", "summary": "1980704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980704" }, { "category": "external", "summary": "1980753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980753" }, { "category": "external", "summary": "1980781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980781" }, { "category": "external", "summary": "1980844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980844" }, { "category": "external", "summary": "1980888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980888" }, { "category": "external", "summary": "1980930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980930" }, { "category": "external", "summary": "1981055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981055" }, { "category": "external", "summary": "1981090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981090" }, { "category": "external", "summary": "1981272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981272" }, { "category": "external", "summary": "1981399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981399" }, { "category": "external", "summary": "1981417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981417" }, { "category": "external", "summary": "1981425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981425" }, { "category": "external", "summary": "1981465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981465" }, { "category": "external", "summary": "1981477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981477" }, { "category": "external", "summary": "1981498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981498" }, { "category": "external", "summary": "1981550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981550" }, { "category": "external", "summary": "1981639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981639" }, { "category": "external", "summary": "1981832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981832" }, { "category": "external", "summary": "1981936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981936" }, { "category": "external", "summary": "1981957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981957" }, { "category": "external", "summary": "1981975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981975" }, { "category": "external", "summary": "1981999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981999" }, { "category": "external", "summary": "1982046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982046" }, { "category": "external", "summary": "1982052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982052" }, { "category": "external", "summary": "1982079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982079" }, { "category": "external", "summary": "1982090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982090" }, { "category": "external", "summary": "1982150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982150" }, { "category": "external", "summary": "1982153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982153" }, { "category": "external", "summary": "1982170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982170" }, { "category": "external", "summary": "1982274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982274" }, { "category": "external", "summary": "1982300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982300" }, { "category": "external", "summary": "1982376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982376" }, { "category": "external", "summary": "1982653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982653" }, { "category": "external", "summary": "1982659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982659" }, { "category": "external", "summary": "1982680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982680" }, { "category": "external", "summary": "1982682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982682" }, { "category": "external", "summary": "1982692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982692" }, { "category": "external", "summary": "1982727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982727" }, { "category": "external", "summary": "1982736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982736" }, { "category": "external", "summary": "1982751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982751" }, { "category": "external", "summary": "1982765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982765" }, { "category": "external", "summary": "1982766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982766" }, { "category": "external", "summary": "1982776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982776" }, { "category": "external", "summary": "1982781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982781" }, { "category": "external", "summary": "1982868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982868" }, { "category": "external", "summary": "1982997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982997" }, { "category": "external", "summary": "1983032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983032" }, { "category": "external", "summary": "1983091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983091" }, { "category": "external", "summary": "1983190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983190" }, { "category": "external", "summary": "1983205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983205" }, { "category": "external", "summary": "1983220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983220" }, { "category": "external", "summary": "1983412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983412" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1983612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983612" }, { "category": "external", "summary": "1983673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983673" }, { "category": "external", "summary": "1983693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983693" }, { "category": "external", "summary": "1983707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983707" }, { "category": "external", "summary": "1983788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983788" }, { "category": "external", "summary": "1983933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983933" }, { "category": "external", "summary": "1983975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983975" }, { "category": "external", "summary": "1984030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984030" }, { "category": "external", "summary": "1984031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984031" }, { "category": "external", "summary": "1984047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984047" }, { "category": "external", "summary": "1984049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984049" }, { "category": "external", "summary": "1984156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984156" }, { "category": "external", "summary": "1984297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984297" }, { "category": "external", "summary": "1984365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984365" }, { "category": "external", "summary": "1984414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984414" }, { "category": "external", "summary": "1984449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984449" }, { "category": "external", "summary": "1984481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984481" }, { "category": "external", "summary": "1984538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984538" }, { "category": "external", "summary": "1984576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984576" }, { "category": "external", "summary": "1984582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984582" }, { "category": "external", "summary": "1984608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984608" }, { "category": "external", "summary": "1984635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984635" }, { "category": "external", "summary": "1984644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984644" }, { "category": "external", "summary": "1984683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984683" }, { "category": "external", "summary": "1984736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984736" }, { "category": "external", "summary": "1984807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984807" }, { "category": "external", "summary": "1984942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984942" }, { "category": "external", "summary": "1984954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984954" }, { "category": "external", "summary": "1985033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985033" }, { "category": "external", "summary": "1985080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985080" }, { "category": "external", "summary": "1985082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985082" }, { "category": "external", "summary": "1985125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985125" }, { "category": "external", "summary": "1985161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985161" }, { "category": "external", "summary": "1985164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985164" }, { "category": "external", "summary": "1985197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985197" }, { "category": "external", "summary": "1985336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985336" }, { "category": "external", "summary": "1985366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985366" }, { "category": "external", "summary": "1985391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985391" }, { "category": "external", "summary": "1985447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985447" }, { "category": "external", "summary": "1985449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985449" }, { "category": "external", "summary": "1985483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985483" }, { "category": "external", "summary": "1985512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985512" }, { "category": "external", "summary": "1985697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985697" }, { "category": "external", "summary": "1985711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985711" }, { "category": "external", "summary": "1985721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985721" }, { "category": "external", "summary": "1985737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985737" }, { "category": "external", "summary": "1985773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985773" }, { "category": "external", "summary": "1985795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985795" }, { "category": "external", "summary": "1985802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985802" }, { "category": "external", "summary": "1985846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985846" }, { "category": "external", "summary": "1985850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985850" }, { "category": "external", "summary": "1985852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985852" }, { "category": "external", "summary": "1985895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985895" }, { "category": "external", "summary": "1985948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985948" }, { "category": "external", "summary": "1985960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985960" }, { "category": "external", "summary": "1985997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985997" }, { "category": "external", "summary": "1985998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985998" }, { "category": "external", "summary": "1986001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986001" }, { "category": "external", "summary": "1986003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986003" }, { "category": "external", "summary": "1986061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986061" }, { "category": "external", "summary": "1986090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986090" }, { "category": "external", "summary": "1986127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986127" }, { "category": "external", "summary": "1986129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986129" }, { "category": "external", "summary": "1986139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986139" }, { "category": "external", "summary": "1986148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986148" }, { "category": "external", "summary": "1986174", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986174" }, { "category": "external", "summary": "1986215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986215" }, { "category": "external", "summary": "1986225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986225" }, { "category": "external", "summary": "1986228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986228" }, { "category": "external", "summary": "1986238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986238" }, { "category": "external", "summary": "1986243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986243" }, { "category": "external", "summary": "1986253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986253" }, { "category": "external", "summary": "1986297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986297" }, { "category": "external", "summary": "1986306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986306" }, { "category": "external", "summary": "1986307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986307" }, { "category": "external", "summary": "1986309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986309" }, { "category": "external", "summary": "1986311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986311" }, { "category": "external", "summary": "1986322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986322" }, { "category": "external", "summary": "1986324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986324" }, { "category": "external", "summary": "1986375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986375" }, { "category": "external", "summary": "1986389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986389" }, { "category": "external", "summary": "1986392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986392" }, { "category": "external", "summary": "1986408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986408" }, { "category": "external", "summary": "1986418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986418" }, { "category": "external", "summary": "1986419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986419" }, { "category": "external", "summary": "1986420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986420" }, { "category": "external", "summary": "1986426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986426" }, { "category": "external", "summary": "1986427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986427" }, { "category": "external", "summary": "1986437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986437" }, { "category": "external", "summary": "1986440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986440" }, { "category": "external", "summary": "1986443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986443" }, { "category": "external", "summary": "1986452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986452" }, { "category": "external", "summary": "1986453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986453" }, { "category": "external", "summary": "1986462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986462" }, { "category": "external", "summary": "1986464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986464" }, { "category": "external", "summary": "1986474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986474" }, { "category": "external", "summary": "1986477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986477" }, { "category": "external", "summary": "1986493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986493" }, { "category": "external", "summary": "1986495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986495" }, { "category": "external", "summary": "1986501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986501" }, { "category": "external", "summary": "1986540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986540" }, { "category": "external", "summary": "1986560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986560" }, { "category": "external", "summary": "1986562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986562" }, { "category": "external", "summary": "1986565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986565" }, { "category": "external", "summary": "1986575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986575" }, { "category": "external", "summary": "1986631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986631" }, { "category": "external", "summary": "1986632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986632" }, { "category": "external", "summary": "1986650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986650" }, { "category": "external", "summary": "1986654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986654" }, { "category": "external", "summary": "1986656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986656" }, { "category": "external", "summary": "1986676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986676" }, { "category": "external", "summary": "1986680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986680" }, { "category": "external", "summary": "1986685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986685" }, { "category": "external", "summary": "1986699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986699" }, { "category": "external", "summary": "1986704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986704" }, { "category": "external", "summary": "1986707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986707" }, { "category": "external", "summary": "1986729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986729" }, { "category": "external", "summary": "1986735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986735" }, { "category": "external", "summary": "1986754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986754" }, { "category": "external", "summary": "1986757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986757" }, { "category": "external", "summary": "1986790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986790" }, { "category": "external", "summary": "1986803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986803" }, { "category": "external", "summary": "1986810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986810" }, { "category": "external", "summary": "1986829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986829" }, { "category": "external", "summary": "1986833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986833" }, { "category": "external", "summary": "1986936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986936" }, { "category": "external", "summary": "1986946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986946" }, { "category": "external", "summary": "1986971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986971" }, { "category": "external", "summary": "1986981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986981" }, { "category": "external", "summary": "1986988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986988" }, { "category": "external", "summary": "1986990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986990" }, { "category": "external", "summary": "1987047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987047" }, { "category": "external", "summary": "1987083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987083" }, { "category": "external", "summary": "1987108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987108" }, { "category": "external", "summary": "1987143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987143" }, { "category": "external", "summary": "1987152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987152" }, { "category": "external", "summary": "1987160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987160" }, { "category": "external", "summary": "1987169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987169" }, { "category": "external", "summary": "1987171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987171" }, { "category": "external", "summary": "1987192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987192" }, { "category": "external", "summary": "1987197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987197" }, { "category": "external", "summary": "1987198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987198" }, { "category": "external", "summary": "1987199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987199" }, { "category": "external", "summary": "1987230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987230" }, { "category": "external", "summary": "1987238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987238" }, { "category": "external", "summary": "1987250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987250" }, { "category": "external", "summary": "1987255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987255" }, { "category": "external", "summary": "1987279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987279" }, { "category": "external", "summary": "1987289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987289" }, { "category": "external", "summary": "1987344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987344" }, { "category": "external", "summary": "1987845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987845" }, { "category": "external", "summary": "1987948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987948" }, { "category": "external", "summary": "1988032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988032" }, { "category": "external", "summary": "1988092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988092" }, { "category": "external", "summary": "1988123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988123" }, { "category": "external", "summary": "1988133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988133" }, { "category": "external", "summary": "1988291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988291" }, { "category": "external", "summary": "1988349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988349" }, { "category": "external", "summary": "1988351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988351" }, { "category": "external", "summary": "1988371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988371" }, { "category": "external", "summary": "1988372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988372" }, { "category": "external", "summary": "1988373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988373" }, { "category": "external", "summary": "1988374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988374" }, { "category": "external", "summary": "1988379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988379" }, { "category": "external", "summary": "1988424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988424" }, { "category": "external", "summary": "1988476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988476" }, { "category": "external", "summary": "1988491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988491" }, { "category": "external", "summary": "1988576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988576" }, { "category": "external", "summary": "1988801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988801" }, { "category": "external", "summary": "1988812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988812" }, { "category": "external", "summary": "1988828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988828" }, { "category": "external", "summary": "1988903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988903" }, { "category": "external", "summary": "1988904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988904" }, { "category": "external", "summary": "1988905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988905" }, { "category": "external", "summary": "1988976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988976" }, { "category": "external", "summary": "1988992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988992" }, { "category": "external", "summary": "1989005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989005" }, { "category": "external", "summary": "1989044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989044" }, { "category": "external", "summary": "1989051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989051" }, { "category": "external", "summary": "1989055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989055" }, { "category": "external", "summary": "1989058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989058" }, { "category": "external", "summary": "1989073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989073" }, { "category": "external", "summary": "1989077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989077" }, { "category": "external", "summary": "1989101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989101" }, { "category": "external", "summary": "1989102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989102" }, { "category": "external", "summary": "1989122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989122" }, { "category": "external", "summary": "1989143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989143" }, { "category": "external", "summary": "1989158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989158" }, { "category": "external", "summary": "1989215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989215" }, { "category": "external", "summary": "1989246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989246" }, { "category": "external", "summary": "1989335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989335" }, { "category": "external", "summary": "1989342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989342" }, { "category": "external", "summary": "1989391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989391" }, { "category": "external", "summary": "1989417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989417" }, { "category": "external", "summary": "1989423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989423" }, { "category": "external", "summary": "1989431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989431" }, { "category": "external", "summary": "1989440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989440" }, { "category": "external", "summary": "1989454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989454" }, { "category": "external", "summary": "1989456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989456" }, { "category": "external", "summary": "1989460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989460" }, { "category": "external", "summary": "1989461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989461" }, { "category": "external", "summary": "1989462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989462" }, { "category": "external", "summary": "1989496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989496" }, { "category": "external", "summary": "1989504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989504" }, { "category": "external", "summary": "1989505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989505" }, { "category": "external", "summary": "1989507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989507" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1989600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989600" }, { "category": "external", "summary": "1989604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989604" }, { "category": "external", "summary": "1989615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989615" }, { "category": "external", "summary": "1989632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989632" }, { "category": "external", "summary": "1989633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989633" }, { "category": "external", "summary": "1989688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989688" }, { "category": "external", "summary": "1989694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989694" }, { "category": "external", "summary": "1989704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989704" }, { "category": "external", "summary": "1989707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989707" }, { "category": "external", "summary": "1989710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989710" }, { "category": "external", "summary": "1989720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989720" }, { "category": "external", "summary": "1989722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989722" }, { "category": "external", "summary": "1989724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989724" }, { "category": "external", "summary": "1989728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989728" }, { "category": "external", "summary": "1989734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989734" }, { "category": "external", "summary": "1989772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989772" }, { "category": "external", "summary": "1989796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989796" }, { "category": "external", "summary": "1989837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989837" }, { "category": "external", "summary": "1989839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989839" }, { "category": "external", "summary": "1989842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989842" }, { "category": "external", "summary": "1989876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989876" }, { "category": "external", "summary": "1989887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989887" }, { "category": "external", "summary": "1989889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989889" }, { "category": "external", "summary": "1989896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989896" }, { "category": "external", "summary": "1989914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989914" }, { "category": "external", "summary": "1989917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989917" }, { "category": "external", "summary": "1989961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989961" }, { "category": "external", "summary": "1989973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989973" }, { "category": "external", "summary": "1989980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989980" }, { "category": "external", "summary": "1990012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990012" }, { "category": "external", "summary": "1990018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990018" }, { "category": "external", "summary": "1990024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990024" }, { "category": "external", "summary": "1990060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990060" }, { "category": "external", "summary": "1990075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990075" }, { "category": "external", "summary": "1990089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990089" }, { "category": "external", "summary": "1990115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990115" }, { "category": "external", "summary": "1990137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990137" }, { "category": "external", "summary": "1990140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990140" }, { "category": "external", "summary": "1990146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990146" }, { "category": "external", "summary": "1990205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990205" }, { "category": "external", "summary": "1990206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990206" }, { "category": "external", "summary": "1990316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990316" }, { "category": "external", "summary": "1990432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990432" }, { "category": "external", "summary": "1990447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990447" }, { "category": "external", "summary": "1990493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990493" }, { "category": "external", "summary": "1990496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990496" }, { "category": "external", "summary": "1990541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990541" }, { "category": "external", "summary": "1990577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990577" }, { "category": "external", "summary": "1990601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990601" }, { "category": "external", "summary": "1990603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990603" }, { "category": "external", "summary": "1990610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990610" }, { "category": "external", "summary": "1990617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990617" }, { "category": "external", "summary": "1990631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990631" }, { "category": "external", "summary": "1990725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990725" }, { "category": "external", "summary": "1990732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990732" }, { "category": "external", "summary": "1990781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990781" }, { "category": "external", "summary": "1990826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990826" }, { "category": "external", "summary": "1990850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990850" }, { "category": "external", "summary": "1990899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990899" }, { "category": "external", "summary": "1990970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990970" }, { "category": "external", "summary": "1990975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990975" }, { "category": "external", "summary": "1990988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990988" }, { "category": "external", "summary": "1991068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991068" }, { "category": "external", "summary": "1991095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991095" }, { "category": "external", "summary": "1991316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991316" }, { "category": "external", "summary": "1991338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991338" }, { "category": "external", "summary": "1991357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991357" }, { "category": "external", "summary": "1991439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991439" }, { "category": "external", "summary": "1991507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991507" }, { "category": "external", "summary": "1991508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991508" }, { "category": "external", "summary": "1991519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991519" }, { "category": "external", "summary": "1991548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991548" }, { "category": "external", "summary": "1991551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991551" }, { "category": "external", "summary": "1991566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991566" }, { "category": "external", "summary": "1991662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991662" }, { "category": "external", "summary": "1991730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991730" }, { "category": "external", "summary": "1991793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991793" }, { "category": "external", "summary": "1991814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991814" }, { "category": "external", "summary": "1991860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991860" }, { "category": "external", "summary": "1991977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991977" }, { "category": "external", "summary": "1992004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992004" }, { "category": "external", "summary": "1992013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992013" }, { "category": "external", "summary": "1992016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992016" }, { "category": "external", "summary": "1992148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992148" }, { "category": "external", "summary": "1992193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992193" }, { "category": "external", "summary": "1992255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992255" }, { "category": "external", "summary": "1992405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992405" }, { "category": "external", "summary": "1992463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992463" }, { "category": "external", "summary": "1992493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992493" }, { "category": "external", "summary": "1992502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992502" }, { "category": "external", "summary": "1992507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992507" }, { "category": "external", "summary": "1992508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992508" }, { "category": "external", "summary": "1992555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992555" }, { "category": "external", "summary": "1992557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992557" }, { "category": "external", "summary": "1992560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992560" }, { "category": "external", "summary": "1992591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992591" }, { "category": "external", "summary": "1992673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992673" }, { "category": "external", "summary": "1992677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992677" }, { "category": "external", "summary": "1992714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992714" }, { "category": "external", "summary": "1992730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992730" }, { "category": "external", "summary": "1992820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992820" }, { "category": "external", "summary": "1992823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992823" }, { "category": "external", "summary": "1992857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992857" }, { "category": "external", "summary": "1992875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992875" }, { "category": "external", "summary": "1992876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992876" }, { "category": "external", "summary": "1992900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992900" }, { "category": "external", "summary": "1992950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992950" }, { "category": "external", "summary": "1992974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992974" }, { "category": "external", "summary": "1993002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993002" }, { "category": "external", "summary": "1993007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993007" }, { "category": "external", "summary": "1993055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993055" }, { "category": "external", "summary": "1993078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993078" }, { "category": "external", "summary": "1993087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993087" }, { "category": "external", "summary": "1993147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993147" }, { "category": "external", "summary": "1993148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993148" }, { "category": "external", "summary": "1993159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993159" }, { "category": "external", "summary": "1993195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993195" }, { "category": "external", "summary": "1993207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993207" }, { "category": "external", "summary": "1993260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993260" }, { "category": "external", "summary": "1993286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993286" }, { "category": "external", "summary": "1993306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993306" }, { "category": "external", "summary": "1993444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993444" }, { "category": "external", "summary": "1993757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993757" }, { "category": "external", "summary": "1993788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993788" }, { "category": "external", "summary": "1993793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993793" }, { "category": "external", "summary": "1993840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993840" }, { "category": "external", "summary": "1993851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993851" }, { "category": "external", "summary": "1993886", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993886" }, { "category": "external", "summary": "1993920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993920" }, { "category": "external", "summary": "1993922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993922" }, { "category": "external", "summary": "1993931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993931" }, { "category": "external", "summary": "1993934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993934" }, { "category": "external", "summary": "1993955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993955" }, { "category": "external", "summary": "1993975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993975" }, { "category": "external", "summary": "1993977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993977" }, { "category": "external", "summary": "1993980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993980" }, { "category": "external", "summary": "1993999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993999" }, { "category": "external", "summary": "1994035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994035" }, { "category": "external", "summary": "1994060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994060" }, { "category": "external", "summary": "1994069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994069" }, { "category": "external", "summary": "1994103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994103" }, { "category": "external", "summary": "1994113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994113" }, { "category": "external", "summary": "1994139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994139" }, { "category": "external", "summary": "1994155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994155" }, { "category": "external", "summary": "1994172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994172" }, { "category": "external", "summary": "1994253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994253" }, { "category": "external", "summary": "1994257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994257" }, { "category": "external", "summary": "1994277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994277" }, { "category": "external", "summary": "1994410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994410" }, { "category": "external", "summary": "1994434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994434" }, { "category": "external", "summary": "1994439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994439" }, { "category": "external", "summary": "1994443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994443" }, { "category": "external", "summary": "1994454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994454" }, { "category": "external", "summary": "1994480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994480" }, { "category": "external", "summary": "1994586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994586" }, { "category": "external", "summary": "1994613", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994613" }, { "category": "external", "summary": "1994642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994642" }, { "category": "external", "summary": "1994643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994643" }, { "category": "external", "summary": "1994647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994647" }, { "category": "external", "summary": "1994648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994648" }, { "category": "external", "summary": "1994707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994707" }, { "category": "external", "summary": "1994857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994857" }, { "category": "external", "summary": "1994872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994872" }, { "category": "external", "summary": "1994891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994891" }, { "category": "external", "summary": "1994927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994927" }, { "category": "external", "summary": "1994973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994973" }, { "category": "external", "summary": "1994975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994975" }, { "category": "external", "summary": "1994979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994979" }, { "category": "external", "summary": "1994981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994981" }, { "category": "external", "summary": "1994986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994986" }, { "category": "external", "summary": "1994991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994991" }, { "category": "external", "summary": "1994997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994997" }, { "category": "external", "summary": "1995043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995043" }, { "category": "external", "summary": "1995049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995049" }, { "category": "external", "summary": "1995110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995110" }, { "category": "external", "summary": "1995116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995116" }, { "category": "external", "summary": "1995148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995148" }, { "category": "external", "summary": "1995198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995198" }, { "category": "external", "summary": "1995291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995291" }, { "category": "external", "summary": "1995300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995300" }, { "category": "external", "summary": "1995325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995325" }, { "category": "external", "summary": "1995330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995330" }, { "category": "external", "summary": "1995386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995386" }, { "category": "external", "summary": "1995387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995387" }, { "category": "external", "summary": "1995468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995468" }, { "category": "external", "summary": "1995523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995523" }, { "category": "external", "summary": "1995525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995525" }, { "category": "external", "summary": "1995573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995573" }, { "category": "external", "summary": "1995612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995612" }, { "category": "external", "summary": "1995614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995614" }, { "category": "external", "summary": "1995653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995653" }, { "category": "external", "summary": "1995655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995655" }, { "category": "external", "summary": "1995695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995695" }, { "category": "external", "summary": "1995727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995727" }, { "category": "external", "summary": "1995785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995785" }, { "category": "external", "summary": "1995804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995804" }, { "category": "external", "summary": "1995816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995816" }, { "category": "external", "summary": "1995898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995898" }, { "category": "external", "summary": "1995901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995901" }, { "category": "external", "summary": "1996031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996031" }, { "category": "external", "summary": "1996032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996032" }, { "category": "external", "summary": "1996081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996081" }, { "category": "external", "summary": "1996094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996094" }, { "category": "external", "summary": "1996097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996097" }, { "category": "external", "summary": "1996116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996116" }, { "category": "external", "summary": "1996124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996124" }, { "category": "external", "summary": "1996139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996139" }, { "category": "external", "summary": "1996156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996156" }, { "category": "external", "summary": "1996158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996158" }, { "category": "external", "summary": "1996159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996159" }, { "category": "external", "summary": "1996212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996212" }, { "category": "external", "summary": "1996306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996306" }, { "category": "external", "summary": "1996501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996501" }, { "category": "external", "summary": "1996506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996506" }, { "category": "external", "summary": "1996531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996531" }, { "category": "external", "summary": "1996535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996535" }, { "category": "external", "summary": "1996539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996539" }, { "category": "external", "summary": "1996566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996566" }, { "category": "external", "summary": "1996620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996620" }, { "category": "external", "summary": "1996622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996622" }, { "category": "external", "summary": "1996644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996644" }, { "category": "external", "summary": "1996646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996646" }, { "category": "external", "summary": "1996689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996689" }, { "category": "external", "summary": "1996718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996718" }, { "category": "external", "summary": "1996779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996779" }, { "category": "external", "summary": "1996783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996783" }, { "category": "external", "summary": "1996785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996785" }, { "category": "external", "summary": "1996792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996792" }, { "category": "external", "summary": "1996878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996878" }, { "category": "external", "summary": "1996881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996881" }, { "category": "external", "summary": "1996914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996914" }, { "category": "external", "summary": "1996941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996941" }, { "category": "external", "summary": "1997029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997029" }, { "category": "external", "summary": "1997034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997034" }, { "category": "external", "summary": "1997048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997048" }, { "category": "external", "summary": "1997050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997050" }, { "category": "external", "summary": "1997062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997062" }, { "category": "external", "summary": "1997079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997079" }, { "category": "external", "summary": "1997102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997102" }, { "category": "external", "summary": "1997108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997108" }, { "category": "external", "summary": "1997114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997114" }, { "category": "external", "summary": "1997122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997122" }, { "category": "external", "summary": "1997131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997131" }, { "category": "external", "summary": "1997135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997135" }, { "category": "external", "summary": "1997168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997168" }, { "category": "external", "summary": "1997179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997179" }, { "category": "external", "summary": "1997183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997183" }, { "category": "external", "summary": "1997187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997187" }, { "category": "external", "summary": "1997207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997207" }, { "category": "external", "summary": "1997267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997267" }, { "category": "external", "summary": "1997270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997270" }, { "category": "external", "summary": "1997347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997347" }, { "category": "external", "summary": "1997379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997379" }, { "category": "external", "summary": "1997407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997407" }, { "category": "external", "summary": "1997420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997420" }, { "category": "external", "summary": "1997422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997422" }, { "category": "external", "summary": "1997438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997438" }, { "category": "external", "summary": "1997461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997461" }, { "category": "external", "summary": "1997465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997465" }, { "category": "external", "summary": "1997475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997475" }, { "category": "external", "summary": "1997482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997482" }, { "category": "external", "summary": "1997486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997486" }, { "category": "external", "summary": "1997507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997507" }, { "category": "external", "summary": "1997528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997528" }, { "category": "external", "summary": "1997596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997596" }, { "category": "external", "summary": "1997655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997655" }, { "category": "external", "summary": "1997657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997657" }, { "category": "external", "summary": "1997787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997787" }, { "category": "external", "summary": "1997790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997790" }, { "category": "external", "summary": "1997811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997811" }, { "category": "external", "summary": "1997929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997929" }, { "category": "external", "summary": "1997972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997972" }, { "category": "external", "summary": "1997993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997993" }, { "category": "external", "summary": "1998015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998015" }, { "category": "external", "summary": "1998031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998031" }, { "category": "external", "summary": "1998047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998047" }, { "category": "external", "summary": "1998146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998146" }, { "category": "external", "summary": "1998168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998168" }, { "category": "external", "summary": "1998207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998207" }, { "category": "external", "summary": "1998240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998240" }, { "category": "external", "summary": "1998247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998247" }, { "category": "external", "summary": "1998311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998311" }, { "category": "external", "summary": "1998319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998319" }, { "category": "external", "summary": "1998347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998347" }, { "category": "external", "summary": "1998364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998364" }, { "category": "external", "summary": "1998388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998388" }, { "category": "external", "summary": "1998394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998394" }, { "category": "external", "summary": "1998408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998408" }, { "category": "external", "summary": "1998411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998411" }, { "category": "external", "summary": "1998413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998413" }, { "category": "external", "summary": "1998423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998423" }, { "category": "external", "summary": "1998431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998431" }, { "category": "external", "summary": "1998466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998466" }, { "category": "external", "summary": "1998508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998508" }, { "category": "external", "summary": "1998528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998528" }, { "category": "external", "summary": "1998552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998552" }, { "category": "external", "summary": "1998563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998563" }, { "category": "external", "summary": "1998575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998575" }, { "category": "external", "summary": "1998587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998587" }, { "category": "external", "summary": "1998598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998598" }, { "category": "external", "summary": "1998614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998614" }, { "category": "external", "summary": "1998616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998616" }, { "category": "external", "summary": "1998637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998637" }, { "category": "external", "summary": "1998643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998643" }, { "category": "external", "summary": "1999018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999018" }, { "category": "external", "summary": "1999026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999026" }, { "category": "external", "summary": "1999039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999039" }, { "category": "external", "summary": "1999075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999075" }, { "category": "external", "summary": "1999093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999093" }, { "category": "external", "summary": "1999119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999119" }, { "category": "external", "summary": "1999131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999131" }, { "category": "external", "summary": "1999138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999138" }, { "category": "external", "summary": "1999159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999159" }, { "category": "external", "summary": "1999168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999168" }, { "category": "external", "summary": "1999179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999179" }, { "category": "external", "summary": "1999185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999185" }, { "category": "external", "summary": "1999187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999187" }, { "category": "external", "summary": "1999210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999210" }, { "category": "external", "summary": "1999225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999225" }, { "category": "external", "summary": "1999266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999266" }, { "category": "external", "summary": "1999292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999292" }, { "category": "external", "summary": "1999297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999297" }, { "category": "external", "summary": "1999326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999326" }, { "category": "external", "summary": "1999393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999393" }, { "category": "external", "summary": "1999397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999397" }, { "category": "external", "summary": "1999404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999404" }, { "category": "external", "summary": "1999421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999421" }, { "category": "external", "summary": "1999422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999422" }, { "category": "external", "summary": "1999577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999577" }, { "category": "external", "summary": "1999593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999593" }, { "category": "external", "summary": "1999614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999614" }, { "category": "external", "summary": "1999615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999615" }, { "category": "external", "summary": "1999627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999627" }, { "category": "external", "summary": "1999631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999631" }, { "category": "external", "summary": "1999648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999648" }, { "category": "external", "summary": "1999656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999656" }, { "category": "external", "summary": "1999658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999658" }, { "category": "external", "summary": "1999669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999669" }, { "category": "external", "summary": "1999674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999674" }, { "category": "external", "summary": "1999719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999719" }, { "category": "external", "summary": "1999723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999723" }, { "category": "external", "summary": "1999729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999729" }, { "category": "external", "summary": "1999823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999823" }, { "category": "external", "summary": "1999852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999852" }, { "category": "external", "summary": "1999853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999853" }, { "category": "external", "summary": "1999862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999862" }, { "category": "external", "summary": "1999879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999879" }, { "category": "external", "summary": "1999951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999951" }, { "category": "external", "summary": "2000108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000108" }, { "category": "external", "summary": "2000126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000126" }, { "category": "external", "summary": "2000144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000144" }, { "category": "external", "summary": "2000146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000146" }, { "category": "external", "summary": "2000186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000186" }, { "category": "external", "summary": "2000191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000191" }, { "category": "external", "summary": "2000226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000226" }, { "category": "external", "summary": "2000253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000253" }, { "category": "external", "summary": "2000259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000259" }, { "category": "external", "summary": "2000294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000294" }, { "category": "external", "summary": "2000321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000321" }, { "category": "external", "summary": "2000352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000352" }, { "category": "external", "summary": "2000391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000391" }, { "category": "external", "summary": "2000440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000440" }, { "category": "external", "summary": "2000473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000473" }, { "category": "external", "summary": "2000491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000491" }, { "category": "external", "summary": "2000492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000492" }, { "category": "external", "summary": "2000499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000499" }, { "category": "external", "summary": "2000576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000576" }, { "category": "external", "summary": "2000584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000584" }, { "category": "external", "summary": "2000589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000589" }, { "category": "external", "summary": "2000590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000590" }, { "category": "external", "summary": "2000596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000596" }, { "category": "external", "summary": "2000607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000607" }, { "category": "external", "summary": "2000608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000608" }, { "category": "external", "summary": "2000633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000633" }, { "category": "external", "summary": "2000636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000636" }, { "category": "external", "summary": "2000689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000689" }, { "category": "external", "summary": "2000721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000721" }, { "category": "external", "summary": "2000726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000726" }, { "category": "external", "summary": "2000768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000768" }, { "category": "external", "summary": "2000820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000820" }, { "category": "external", "summary": "2000833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000833" }, { "category": "external", "summary": "2000873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000873" }, { "category": "external", "summary": "2000935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000935" }, { "category": "external", "summary": "2000965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000965" }, { "category": "external", "summary": "2001263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001263" }, { "category": "external", "summary": "2001288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001288" }, { "category": "external", "summary": "2001292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001292" }, { "category": "external", "summary": "2001958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001958" }, { "category": "external", "summary": "2001983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001983" }, { "category": "external", "summary": "2002196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002196" }, { "category": "external", "summary": "2002197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002197" }, { "category": "external", "summary": "2002200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002200" }, { "category": "external", "summary": "2002288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002288" }, { "category": "external", "summary": "2002338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002338" }, { "category": "external", "summary": "2002361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002361" }, { "category": "external", "summary": "2002374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002374" }, { "category": "external", "summary": "2002502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002502" }, { "category": "external", "summary": "2002543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002543" }, { "category": "external", "summary": "2002561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002561" }, { "category": "external", "summary": "2003161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003161" }, { "category": "external", "summary": "2003197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003197" }, { "category": "external", "summary": "2003245", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003245" }, { "category": "external", "summary": "2003306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003306" }, { "category": "external", "summary": "2003545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003545" }, { "category": "external", "summary": "2004137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004137" }, { "category": "external", "summary": "2004146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004146" }, { "category": "external", "summary": "2004337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004337" }, { "category": "external", "summary": "2004340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004340" }, { "category": "external", "summary": "2004568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004568" }, { "category": "external", "summary": "2004676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004676" }, { "category": "external", "summary": "2004712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004712" }, { "category": "external", "summary": "2004924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004924" }, { "category": "external", "summary": "2004961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004961" }, { "category": "external", "summary": "2005108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005108" }, { "category": "external", "summary": "2005462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005462" }, { "category": "external", "summary": "2005476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005476" }, { "category": "external", "summary": "2006145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006145" }, { "category": "external", "summary": "2006432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006432" }, { "category": "external", "summary": "2006782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006782" }, { "category": "external", "summary": "2006962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006962" }, { "category": "external", "summary": "2007086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007086" }, { "category": "external", "summary": "2007089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007089" }, { "category": "external", "summary": "2007324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007324" }, { "category": "external", "summary": "2007458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007458" }, { "category": "external", "summary": "2007684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007684" }, { "category": "external", "summary": "2008619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008619" }, { "category": "external", "summary": "2008944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008944" }, { "category": "external", "summary": "2009059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009059" }, { "category": "external", "summary": "2009342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009342" }, { "category": "external", "summary": "2009467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009467" }, { "category": "external", "summary": "2009530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009530" }, { "category": "external", "summary": "2009652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009652" }, { "category": "external", "summary": "2009653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009653" }, { "category": "external", "summary": "2009738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009738" }, { "category": "external", "summary": "2009842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009842" }, { "category": "external", "summary": "2010066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010066" }, { "category": "external", "summary": "2010074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010074" }, { "category": "external", "summary": "2010372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010372" }, { "category": "external", "summary": "2010486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010486" }, { "category": "external", "summary": "2010529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010529" }, { "category": "external", "summary": "2010861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010861" }, { "category": "external", "summary": "2010954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010954" }, { "category": "external", "summary": "2011050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011050" }, { "category": "external", "summary": "2011087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011087" }, { "category": "external", "summary": "2011350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011350" }, { "category": "external", "summary": "2011701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011701" }, { "category": "external", "summary": "2011815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011815" }, { "category": "external", "summary": "2011951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011951" }, { "category": "external", "summary": "2011958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011958" }, { "category": "external", "summary": "2011961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011961" }, { "category": "external", "summary": "2011985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011985" }, { "category": "external", "summary": "2012008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012008" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3759.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.0 bug fix and security update", "tracking": { "current_release_date": "2024-11-05T23:58:34+00:00", "generator": { "date": "2024-11-05T23:58:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3759", "initial_release_date": "2021-10-18T17:26:13+00:00", "revision_history": [ { "date": "2021-10-18T17:26:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-18T17:26:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:58:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202109302016.p0.git.68fe93a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.a6820f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202109302317.p0.git.79cdf68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202109302317.p0.git.8437b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202109302317.p0.git.9284381.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202110081830.p0.git.1f15159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "product": { "name": "openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "product_id": "openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202110052311.p0.git.25c3513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202109302016.p0.git.579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "product_id": "openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202109302016.p0.git.3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "product": { "name": "openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "product_id": "openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202109302317.p0.git.6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202109302317.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "product_id": "openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202109302317.p0.git.5e081d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202109302317.p0.git.a51e181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "product_id": "openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202109302016.p0.git.50d5b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "product": { "name": "openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "product_id": "openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "product": { "name": "openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "product_id": "openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "product_id": "openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202110010218.p0.git.b805832.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "product": { "name": "openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "product_id": "openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "product_id": "openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202109302317.p0.git.f93eca8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "product": { "name": "openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "product_id": "openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "product_id": "openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202109302317.p0.git.50d54ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "product": { "name": "openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "product_id": "openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202110011028.p0.git.6105395.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "product_id": "openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202109302317.p0.git.689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "product_id": "openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.cf45440.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202109302317.p0.git.066cf9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202109302317.p0.git.4a69154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fc2865a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202109302317.p0.git.7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2b9246c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202109302317.p0.git.f901f5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202110010218.p0.git.c750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202109302317.p0.git.083d37c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202110010218.p0.git.48485bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202109302317.p0.git.9aa4433.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.7766edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202109302317.p0.git.c90e03f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.c45ac14.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202109302317.p0.git.093c444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202109302016.p0.git.49a97d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202109302317.p0.git.2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202109302317.p0.git.3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202109302317.p0.git.44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "product_id": "openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202109302317.p0.git.099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "product": { "name": "openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "product_id": "openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.51e4523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "product": { "name": "openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "product_id": "openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202109302317.p0.git.38efcc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202109302317.p0.git.d2d236b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202109302317.p0.git.3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.d291d96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "product_id": "openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202109302317.p0.git.9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202110081859.p0.git.ed0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202110041951.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.6e0f921.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.272f995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.eda2db6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.6f34668.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.a7442bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.22a3b88.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2262c7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202110081859.p0.git.100ec23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202109302317.p0.git.adfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202109302317.p0.git.ab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202109302016.p0.git.4d11d13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "product_id": "openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202109302317.p0.git.03842e0.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202109302016.p0.git.68fe93a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.a6820f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202109302317.p0.git.79cdf68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202109302317.p0.git.8437b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202109302317.p0.git.9284381.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202110081830.p0.git.1f15159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "product": { "name": "openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "product_id": "openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.fd2d838.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.9.0-202109302317.p0.git.0e0c173.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202110052311.p0.git.25c3513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202109302016.p0.git.579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "product_id": "openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202109302016.p0.git.3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "product": { "name": "openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "product_id": "openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202109302317.p0.git.6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.9.0-202110071025.p0.git.ab287f6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.9.0-202109302016.p0.git.9474b75.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.9.0-202109302016.p0.git.6e9af39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.9.0-202109302016.p0.git.a367c21.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.9.0-202109302016.p0.git.d13dccb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202109302317.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.e66f211.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.9.0-202109302016.p0.git.e66f211.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "product": { "name": "openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "product_id": "openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.5e081d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "product_id": "openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202109302317.p0.git.5e081d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202109302317.p0.git.a51e181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "product_id": "openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202109302016.p0.git.50d5b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "product": { "name": "openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "product_id": "openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "product": { "name": "openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "product_id": "openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "product_id": "openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202110010218.p0.git.b805832.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "product": { "name": "openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "product_id": "openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "product_id": "openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202109302317.p0.git.f93eca8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "product": { "name": "openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "product_id": "openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "product_id": "openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202109302317.p0.git.50d54ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "product": { "name": "openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "product_id": "openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202110011028.p0.git.6105395.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "product_id": "openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202109302317.p0.git.689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "product_id": "openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.18d82a6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.f5013d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.9.0-202109302317.p0.git.175f98f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.c02678d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.c02678d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ade7373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.60fd0ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.c689e78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.cf45440.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202109302317.p0.git.066cf9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202109302317.p0.git.4a69154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fc2865a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202109302317.p0.git.7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2b9246c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202109302317.p0.git.f901f5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202110010218.p0.git.c750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202109302317.p0.git.083d37c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202110010218.p0.git.48485bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202109302317.p0.git.9aa4433.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.7766edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202109302317.p0.git.c90e03f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.c45ac14.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202109302317.p0.git.093c444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202109302016.p0.git.49a97d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202109302317.p0.git.2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202109302317.p0.git.3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "product_id": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202109302317.p0.git.44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "product": { "name": "openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "product_id": "openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202109302317.p0.git.099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "product": { "name": "openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "product_id": "openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.9.0-202110011856.p0.git.d92b088.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.48d49f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.51e4523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "product": { "name": "openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "product_id": "openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202109302317.p0.git.38efcc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202109302317.p0.git.d2d236b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202109302317.p0.git.3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "product_id": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-alt-rhel8\u0026tag=v4.9.0-202109302016.p0.git.707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8\u0026tag=v4.9.0-202109302016.p0.git.d291d96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.d291d96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "product_id": "openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202109302317.p0.git.9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202110081859.p0.git.ed0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202110041951.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.6e0f921.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.272f995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.eda2db6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.6f34668.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.a7442bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.22a3b88.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2262c7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202110081859.p0.git.100ec23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202109302317.p0.git.adfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202109302317.p0.git.ab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.09517b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.09517b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.9.0-202109302317.p0.git.646689c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202109302016.p0.git.4d11d13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "product_id": "openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202109302317.p0.git.03842e0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.9.0-202109302317.p0.git.4ece3d1.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202109302016.p0.git.68fe93a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.a6820f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202109302317.p0.git.79cdf68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202109302317.p0.git.8437b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202109302317.p0.git.9284381.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202110081830.p0.git.1f15159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "product_id": "openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.fd2d838.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.9.0-202109302317.p0.git.0e0c173.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202110052311.p0.git.25c3513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202109302016.p0.git.579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202109302016.p0.git.3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "product_id": "openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202109302317.p0.git.6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "product_id": "openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.9.0-202110071025.p0.git.ab287f6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.9.0-202109302016.p0.git.1d3d07b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.9.0-202109302016.p0.git.9474b75.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.9.0-202109302016.p0.git.6e9af39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.9.0-202109302016.p0.git.a367c21.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.9.0-202109302016.p0.git.d13dccb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202109302317.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.e66f211.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.9.0-202109302016.p0.git.e66f211.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202109302317.p0.git.5e081d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202109302317.p0.git.a51e181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202109302016.p0.git.50d5b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "product_id": "openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "product": { "name": "openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "product_id": "openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202110010218.p0.git.b805832.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "product_id": "openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202109302317.p0.git.f93eca8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "product_id": "openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202109302317.p0.git.50d54ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "product_id": "openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202110011028.p0.git.6105395.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202109302317.p0.git.689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.cf45440.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202109302317.p0.git.066cf9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202109302317.p0.git.4a69154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fc2865a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202109302317.p0.git.7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2b9246c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202109302317.p0.git.f901f5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202110010218.p0.git.c750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202109302317.p0.git.083d37c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202110010218.p0.git.48485bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202109302317.p0.git.9aa4433.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.7766edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202109302317.p0.git.c90e03f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.c45ac14.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202109302317.p0.git.093c444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202109302016.p0.git.49a97d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202109302317.p0.git.2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202109302317.p0.git.3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202109302317.p0.git.44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "product_id": "openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202109302317.p0.git.099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "product_id": "openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.9.0-202110011856.p0.git.d92b088.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.48d49f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.b1a29ea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.51e4523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "product_id": "openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202109302317.p0.git.38efcc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202109302317.p0.git.d2d236b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202109302317.p0.git.3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.d291d96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202109302317.p0.git.9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202110081859.p0.git.ed0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202110041951.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.6e0f921.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.272f995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.eda2db6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.6f34668.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.a7442bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.22a3b88.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2262c7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202110081859.p0.git.100ec23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202109302317.p0.git.adfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202109302317.p0.git.ab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202109302016.p0.git.4d11d13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202109302317.p0.git.03842e0.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202109302016.p0.git.68fe93a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.a6820f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202109302317.p0.git.79cdf68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202109302317.p0.git.8437b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202109302317.p0.git.9284381.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "product_id": "openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202110081830.p0.git.1f15159.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "product_id": "openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202109302317.p0.git.b84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "product": { "name": "openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "product_id": "openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202109302317.p0.git.3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "product_id": "openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202109302317.p0.git.0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202110052311.p0.git.25c3513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "product_id": "openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202109302016.p0.git.9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202109302016.p0.git.579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202109302016.p0.git.1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "product": { "name": "openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "product_id": "openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202109302016.p0.git.3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "product": { "name": "openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "product_id": "openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202109302317.p0.git.6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202109302317.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "product_id": "openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202109302317.p0.git.6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "product_id": "openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202109302317.p0.git.cfc16ec.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "product": { "name": "openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "product_id": "openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202109302317.p0.git.5e081d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202109302317.p0.git.a51e181.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "product_id": "openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202109302016.p0.git.50d5b91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "product": { "name": "openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "product_id": "openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "product": { "name": "openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "product_id": "openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202110130449.p0.git.8c077e4.assembly.rc.8" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "product": { "name": "openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "product_id": "openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202110010218.p0.git.b805832.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "product": { "name": "openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "product_id": "openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202109302317.p0.git.2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "product": { "name": "openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "product_id": "openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202109302317.p0.git.f93eca8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "product": { "name": "openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "product_id": "openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202110080828.p0.git.894a78b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "product": { "name": "openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "product_id": "openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202109302317.p0.git.50d54ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "product": { "name": "openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "product_id": "openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202110011028.p0.git.6105395.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "product_id": "openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202109302317.p0.git.689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "product_id": "openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202109302317.p0.git.32eb259.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.18d82a6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.26f1b6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.e8e2cb3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.f5013d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.9.0-202109302317.p0.git.175f98f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.cf45440.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202109302317.p0.git.066cf9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "product_id": "openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202109302317.p0.git.0d83e9b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202109302317.p0.git.b6c02e6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202109302317.p0.git.4a69154.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fc2865a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202109302317.p0.git.7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2b9246c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "product_id": "openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202109302317.p0.git.f901f5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202110010218.p0.git.c750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202109302317.p0.git.083d37c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202110010218.p0.git.48485bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202109302317.p0.git.9aa4433.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.ea2ec3b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.7766edf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202109302317.p0.git.c90e03f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.c45ac14.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202109302317.p0.git.093c444.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202109302317.p0.git.4cc29cf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202109302317.p0.git.3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.7fe7f8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202109302016.p0.git.49a97d3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202109302317.p0.git.2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "product_id": "openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202109302317.p0.git.3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202109302317.p0.git.44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "product_id": "openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202109302317.p0.git.dad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202109302317.p0.git.52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202109302317.p0.git.099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "product": { "name": "openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "product_id": "openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202109302317.p0.git.5c1feaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.51e4523.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "product": { "name": "openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "product_id": "openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202110082228.p0.git.6e5b992.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202109302317.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202110011028.p0.git.aa28a4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202109302317.p0.git.901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202109302317.p0.git.38efcc6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202109302317.p0.git.d2d236b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202109302317.p0.git.266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "product_id": "openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202109302317.p0.git.3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202109302317.p0.git.fd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202109302016.p0.git.d291d96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "product": { "name": "openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "product_id": "openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202109302317.p0.git.d4b3f38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202109302317.p0.git.9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202110081859.p0.git.ed0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202110041951.p0.git.9647cb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.6e0f921.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.272f995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.eda2db6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202109302317.p0.git.6f34668.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202109302317.p0.git.ddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202109302317.p0.git.a7442bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202109302317.p0.git.22a3b88.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202109302317.p0.git.2262c7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202110081859.p0.git.100ec23.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202109302317.p0.git.adfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "product_id": "openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202109302317.p0.git.ab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "product_id": "openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202109302317.p0.git.e0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202109302317.p0.git.96e95ce.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "product_id": "openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202109302317.p0.git.ce7d979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "product_id": "openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202109302016.p0.git.4d11d13.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "product": { "name": "openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "product_id": "openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202109302317.p0.git.03842e0.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64" }, "product_reference": "openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x" }, "product_reference": "openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64" }, "product_reference": "openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64" }, "product_reference": "openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64" }, "product_reference": "openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x" }, "product_reference": "openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64" }, "product_reference": "openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64" }, "product_reference": "openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64" }, "product_reference": "openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64" }, "product_reference": "openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64" }, "product_reference": "openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" }, "product_reference": "openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64" }, "product_reference": "openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64" }, "product_reference": "openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64" }, "product_reference": "openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x" }, "product_reference": "openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64" }, "product_reference": "openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64" }, "product_reference": "openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64" }, "product_reference": "openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64" }, "product_reference": "openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64" }, "product_reference": "openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x" }, "product_reference": "openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64" }, "product_reference": "openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64" }, "product_reference": "openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64" }, "product_reference": "openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x" }, "product_reference": "openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64" }, "product_reference": "openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64" }, "product_reference": "openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3121", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921650" } ], "notes": [ { "category": "description", "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3121" }, { "category": "external", "summary": "RHBZ#1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation" }, { "cve": "CVE-2021-26539", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1932362" } ], "notes": [ { "category": "description", "text": "Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the \"allowedIframeHostnames\" option.", "title": "Vulnerability description" }, { "category": "summary", "text": "sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26539" }, { "category": "external", "summary": "RHBZ#1932362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26539", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26539" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26539", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26539" } ], "release_date": "2021-01-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sanitize-html: improper handling of internationalized domain name (IDN) can lead to bypass hostname whitelist validation" }, { "cve": "CVE-2021-26540", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-02-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1932323" } ], "notes": [ { "category": "description", "text": "Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the \"allowedIframeHostnames\" option when the \"allowIframeRelativeUrls\" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with \"/\\\\example.com\".", "title": "Vulnerability description" }, { "category": "summary", "text": "sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26540" }, { "category": "external", "summary": "RHBZ#1932323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26540", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26540" } ], "release_date": "2021-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sanitize-html: improper validation of hostnames set by the \"allowedIframeHostnames\" option can lead to bypass hostname whitelist for iframe element" }, { "cve": "CVE-2021-28092", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1939103" } ], "notes": [ { "category": "description", "text": "A flaw was found in is-svg package. A malicious string provided by an attacker may lead to Regular Expression Denial of Service (ReDoS).\r\nThe highest threat from this vulnerability is to availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-is-svg: ReDoS via malicious string", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenShift Container Platform (RHOCP) 4 delivers the kibana package where the nodejs-is-svg package is bundled, but during the update to container first (to openshift4/ose-logging-kibana6 since OCP 4.5) the dependency was removed and hence kibana package is marked as wontfix. This may be fixed in the future.\n\nIn OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Container Platform (RHOCP) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable nodejs-is-svg to authenticated users only, therefore the impact is low.\n\nRed Hat Quay includes is-svg as a dependency of css-loader which is only using during development, not runtime. This issues has been rated low impact for Red Hat Quay.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28092" }, { "category": "external", "summary": "RHBZ#1939103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939103" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28092", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28092" } ], "release_date": "2021-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-is-svg: ReDoS via malicious string" }, { "cve": "CVE-2021-29059", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-06-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974839" } ], "notes": [ { "category": "description", "text": "A flaw was found in IS-SVG where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string", "title": "Vulnerability summary" }, { "category": "other", "text": "Since OpenShift Service Mesh 1.1.x is in its maintenance phase, only Important and Criticals will be fixed at this time.\n\nIn Red Hat OpenShift Container Platform (RHOCP) and OpenShift Service Mesh (OSSM), the affected components are behind OpenShift OAuth. This restricts access to the vulnerable is-svg library to authenticated users only, therefore the impact is low. \nOCP 4 delivers the kibana package where the is-svg is bundled, but during the update to container first (to openshift4/ose-logging-kibana6 starting in OCP 4.5) the dependency was removed and hence the kibana package is marked as wontfix. In OCP the grafana container bundles is-svg library, but as the Grafana dashboard is read-only, injecting the malicious string is not be possible, therefore this component has been marked as wontfix at this time and may be fixed in a future release.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are not longer in use for 2.2 and 2.3, except for console-ui-container in 2.1, which is behind the OAuth, which in case the impact is marked as low. RHACM 2.1 is in its maintenance phase, so only Important and Criticals will be fixed at this time.\n\nIn Red Hat Virtualization a vulnerable version of is-svg is used in ovirt-web-ui and ovirt-engine-ui-extensions. It is a build-time dependency not exploitable in the delivered product. Therefore impact is rated Low and it will not be immediately fixed. An update may be provided in future releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29059" }, { "category": "external", "summary": "RHBZ#1974839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29059", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29059" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29059", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29059" } ], "release_date": "2021-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-is-svg: Regular expression denial of service if the application is provided and checks a crafted invalid SVG string" }, { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-32690", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1978144" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in Helm, which could allow credentials associated with one Helm repository to be leaked to another repository referenced by the first one. In order to exploit this vulnerability, an attacker would need to control a repository trusted by the configuration of the target Helm instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "helm: information disclosure vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes:\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are using helm chart provided by the installer, so components are not using untrusted charts except in the application-lifecycle area. For this reason we marked the impact as low. For RHACM, the credentials could be leaked only when a helm chart is stored in a domain other than the helm repository itself. In practice, this rarely happens as the chart is stored in the same helm repository. For example, this chart in the helm repo https://charts.helm.sh/stable/index.yaml references only charts stored in the same domain (charts.heml.sh). From version, 2.2 onwards, multicloud-operators-placementrule and multicloud-operators-deployable do not use helm at all.\n\nOpenShift Developer Tools and Services:\n\nThe OpenShift Helm team has analyzed this CVE and we have come to the conclusion that this only affects OpenShift Helm customers that use the CLI to install and update charts. It does not affect customers that use the OpenShift Console to install and update charts. To mitigate this issue, customers can refresh their Helm cli by following the Red Had official Helm install guide here: https://docs.openshift.com/container-platform/4.7/cli_reference/helm_cli/getting-started-with-helm-on-openshift-container-platform.html#installing-helm_getting-started-with-helm-on-openshift. The mirror (https://mirror.openshift.com/pub/openshift-v4/clients/helm/latest/) have already been updated with helm 3.6.2 which contains the fix for this CVE.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32690" }, { "category": "external", "summary": "RHBZ#1978144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32690" }, { "category": "external", "summary": "https://github.com/helm/helm/security/advisories/GHSA-56hp-xqp3-w2jf", "url": "https://github.com/helm/helm/security/advisories/GHSA-56hp-xqp3-w2jf" } ], "release_date": "2021-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "helm: information disclosure vulnerability" }, { "cve": "CVE-2021-33194", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1963232" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. An attacker can craft an input to ParseFragment within parse.go that would cause it to enter an infinite loop and never return. The greatest threat to the system is of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: x/net/html: infinite loop in ParseFragment", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Developer Tools go-toolset-1.14-golang not affected because the vulnerable code is not shipped.\n\nThis vulnerability within golang and buildah shipped with RHEL-7 are out of support scope. For more information on Red Hat\u0027s support scope, visit: https://access.redhat.com/support/policy/updates/errata\n\nFor RHEL-8\u0027s go-toolset:rhel8/golang, container-tools:1.0/buildah, container-tools:2.0/buildah, and container-tools:rhel8/buildah, the affected function is only used in e2e tests.\n\nFor RHEL-9\u0027s golang and buildah, the affected function is only used in e2e tests.\n\nRed Hat Openshift Container Storage has dependencies with the affected code, however, low priority trackers were filed as the vulnerable code is not shipped or used.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33194" }, { "category": "external", "summary": "RHBZ#1963232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963232" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33194", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33194" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/28x0nthP-c8/m/KqWVTjsnBAAJ", "url": "https://groups.google.com/g/golang-dev/c/28x0nthP-c8/m/KqWVTjsnBAAJ" } ], "release_date": "2021-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: x/net/html: infinite loop in ParseFragment" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-18T17:26:13+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3759" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:0e6ebcca0c63610ab7f1ef2dc508553d879f366f4da39a03ca59c6f034e7be94_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:3dca2249f2dbc55e4f2c09f41c0b1a5c3acb4863626d9e1aa6f746f73ea1d96f_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:8ff0e75844e88e3edd1a78e572f556c7dd9d1f8a4b1202778be75e9944ce81a1_s390x", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:a9f93ce357b98959d452c45ce14e85671889bce2662a98e3a553811e95eaac14_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:c2293e0522405e5ff7cfdfcce3c774fbf7e399aa35e3f82f0f17823597d1843e_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:09994e3ea541f3dcfe361377d4e5212c54217bf4e4a8e308bac93d020a27528c_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:30342dc2d435e910d16e55c942018c91c63787402225bbffe76f4e4670b6e155_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:b8d49194a457bfa1af2df982a4f6f15f707f2e539618e869e46936655abf2e3c_arm64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c6036f4c1c356f45bc5050d707ebf925a6989d848a1ceb4d656b5d459a7ad9eb_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:176f23797e35c0a291bcc86db1d9bcee494594f271f968d67d61245121528f93_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:4bf8b2db5b4cfea11cbbbac05e621c8567559527e2820c2933ba838ba830e30d_ppc64le", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:63a858ebe858f27025449ed995ad53a328d2a14f8f27fbfc049276699dcd0984_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:9826f2c33646e2187e52b0b0d58732853193719abbb406498c4f4509ab7f78ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:4340c899f46990731d260205eb1defa85f78e24f53da45b5de1f3a3b5e13db48_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:869926fc257f4ac2d72e197d998d75d13364a737815c1e6221636acf26a86bf8_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:14b1fce1006a2ddba077471a695fca467663dbfbc8ba561096ea1f1fb34cca0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6870ad1e702fb8673aed658ad06e2a7a95c976adcab9f57e403b5b339c726e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6e2cd3991f42ac2675f88046f446341fde2b59f745a0568106fad4f50e23a5c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cfa36e48113e8492c3328c4c04e743f2c357f91be83396645c664e729e6ae123_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:8e0347a4aad2d289acb7cffa713d7de15a2991203834746ca873d138234d091b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:9eeb1fa2b58b5e83362b5fc919ff413bdbcc55453c63201f9622ba7b335281cd_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:36f963dadd9656e582ae44f7cdb3a73f3cfc48078e99512d5af32ba606c57c87_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a1014de4554d70a43679533829cd3df52159ddc2985ed3652d4589c2959a68ff_arm64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:803b91766f80298f21703bb2b9895580357a0db323ad18a8f68c3cd3eb2a480c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:95e4be677a483158b12e223d56e76f8003158f4d709e2f067dfc3cb2956ebb8b_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:82598dca051cc0d1fc33b3d0049f396aea257788114404aab40f53f564456c26_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ea37a86da10391a662b3e8eb075757381be6f95d3c7f920039ac140c92f19d73_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:005884cf0932953b4b23304eeb5dd253411b9c1aeab2554726ae446e76d780d8_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:00380e44cf8c929e9ac6ab865f929aa8ecebfd023690a37327d2dd1c78995336_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a0a6db025204bc478bee5045f1ebbfd53cff99f67fb43f0d816cb3b63c63f798_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:a741c37ad7a157ff3fc4fc0de4610f5cf5a287dc419346cede1a6c6c12743727_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:b0470adeee452ddcc236b99365566c9246af755f7fb481d23e2f9a610028f4b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:19b481c9afc1ea1372594ad6c0dc73f1c82533c69cb20f205cfe99ccf9ed2a2c_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:787d313eaab933932f5e1c45dc78fb1d1f7b207b5930d00a9e2938b0e67d9775_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:9abd82f68ef0b638d9356a431913083130a815b1351d378956c7582d845a9fc6_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:b4011308fd6fcad3730d399136a664070c2ea8d7f740828287208935dd4118ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:3f050db84a9021a8416a3b0ab14ffbd4d565d54e2389e9e59c43464f79ef5483_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:60ab9c8161c9cc58d7de6709bcc5b6140d49ff8742d568c7d66fb9de271e5e8d_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:74366e0074c8f4f3bfb8866ba19f70f3b27d80a66e9f4357e36de5637a121588_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:b93c5f6eab9f551b039c5266cbeb8810314c0b1af3e0d514a081464adf230caf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2ed1684580a905bcd4b901dd6eabcbdff0ebcda7aa31c3c9e4afd7f6dcc95073_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:63bb191b51223ff154a292356fe91b60858b359dfe03d2a12a6535e5dc38aa5b_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8c58094c0b2052335ec88cb05a4f479665ee9721f062b70ecdd9ec13fa4da7f8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d89fff7fd6f3bad4fe4e5a6d7beca11cba7994cc9592a36bb5e8839a89a02294_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:63b5e1bb2b6ffa3d604261cc439fe0c51e0a0379500652f9ca32015ff77275e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:8c1a479c687d9f52bc311873f66235a4cd152264c9c5060200729bf24793581a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:e6f5b65e308a1f71651a3b3d8f47f891e8492c9bc182800f657869c9ba5c0ff8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a256a4212651e1831025fde12a30a0793bdc0d9e22b76625f01db5b088724e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:e674d4a5c1f8f989971a6e6fd58d755b6185dbd9f2c78dde9b0be286c788271e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:fc0e9102c5dda8e625b37e93e9462993ff7d9162d67d4b5428a472ee149efe4c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:106f385f7b4b6f26d594c70692783bb0d7d2356d6aec53dc402568ff6e953d40_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:17ee4d566321339d5a0afb49705c1c070fc922a3299808167154cb8bf0811b72_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:4316d533f8fd39ca2f9f5c3c12c498d88c9f7a735c78878540300026fb07dc81_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d9be83f3c877396d393fb73bf13566b439f9267b4c93e36f9a86b1f8c0d53d44_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:37b5c7daea96584f025d36e4d38f79451f10b5fc2428330d4c3a9867e8ec9eb4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:44130fa6a80e4747d056940d2c3c406c724542ccd9fae843270c255bb56bc885_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:9cafbe7bcaab70c7072ae27d9747e2c99f70794d6492b195fc4a3b86028df07b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:adcc0759a815bec22a224f477ea96499348a25ce4574b78a334503f0702823d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:4c5f422719749b8ec04ca4a53c0f887db3054849bf96df034c510b8fedee0653_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:809101d60d7f5cb5ccbf8cf0ddf86325ac34bbd3d00701be49ba27fd8dd725b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:8b872492ad820152def383743c93fc10914381ba9abcc9416397e66b851769e0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:a0d381af4dcdf28d706e34fb57ab8250411fe0a2d0c23567981a43cfa9c61346_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:19fe67cd0b23b2cfd1e9b450fc7fb629161dda41ecae73c63da14af05c235599_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:68d26c6c865b64609a4e70c99eacb4a7e6a9050e7afef4791af00929cf3009c9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:93c31abd3fbb737692d7b978569e5ba82b09ea26f5c400c0999cf59dc80e6ab2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:f4892398a44c1a7d2e4da4fd77c43d83ec945f49a34e504713dbf0f80c842322_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:228fd627d1cdb037ad753fb96d9499c248f62e1050dd314d19afd2d4d6e41715_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:2b9d89705fb5aaed904b9275adcba2dd1264cff18ee146d12e0f0fa2163c5f4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:b5ddcdf77aa515ef37d33beffb2ae93a0984e7c43c2f93cf5eff9314f7fb530a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:fcc44e0963ead3fefd9063650e8be6f0afa6f4222a50e020d2f5016c2e61f225_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7c3a54720494b1e35214d7370c9ecacefca2ba2d7c4a14fb88065e6f50fa095e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:7ddc245fda526e0c239b073b54ba29a34345b3f675615d3eccdd6e4b6d1f9027_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:a0d95a20264ff5e2b0334816e1602a90e1be7ac7a3ece07e317fec351e4631e4_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:ba42212b96415e01f395a8d1f130d9854a4c8414a64176593950ff4a5a10d755_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:71f266d1d2f32928cd49e2ab43b7cf54a74b695f273e70231099282792e4d114_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:867fc31e6ba71af209e85a1024a2496f12b44ad909aa953e3a5e1387291fd28f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8ce72fe7677a0600de889da2e90b63f78b89c712013286621873608096f60e4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcd841b41066de91f2967f5a13a8969b12905478bbc4767834fb9214865ae37a_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:78d6a021b7be4e129726ae4283a4844cb93ffa2290b28cbb1ae9aa9dd293c1d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:92bd11f1470b0b9fafbcad601bad28894513a7ed49501d9831144e4437d419a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:aef29d32463bf6a8e706ff9cadc6be20d5cee5aef57a773fdf383c1a337769b3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:d0c9f1ec946694bca5bff6e95c7cac8df945f58d60bd5afb3363ee92508318d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bee768a64d0d9bc86590aad9f031031e75cffa2da15a1d224cfe4ed14678714_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e2a4787ee786740bfbe0ee7ab2c1b359eb96ac00ce02bd3bfa4fe156ab75073e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f4e8c7548b8ed9e16a3fdb2e864ef82ec9341f8754a3a282ddad1f4e41a1944b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f5128e9d2e82c364c9a6638cad62d09d150d1635202db713d6e382bc3ea9a421_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:189d3264013307a0c945562baffc73a51463b11d4f323ffe876dc29efd75e77f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:20feaeddff8a9cb7737389d2f02fc0caa5e0793af1e07f95e0c91fd1322d7a70_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:a0399d7aa5e2ed9f0506b13a623588420d959ba0b5a666bacde1d32c6c8f6f43_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:b1dae431974cb92f41f49e049bda13a0d5742957a2b7981f5ec2d9630e9220a8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:02da5b3a2d47aade1b47a319eb7a2b9c94762357c94f4e2717f7e6aa40e9cc51_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:39bb3f8035a39f87d079b0d3480d36ba27aab2d65b48fedcbbb2b661b53924fc_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e872b7ee123b08cf0782a5bc7680cfd0e8ae3a311bbbf5b240783f81247019_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c680cd9d6df34426baf895d5d8cf6301b922fc70a8a1acf26db1bd4c91ace641_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:138cd592b5dee7090522ed722cbceb853ae13a971ac4ec73619a9480be4cb3cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:235f95e3fdd9e33dcf7cd1a8f794dd62eaa93fccc8b3ba645cc20eeeccb5c82b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:bf8e3efd7821071ba29dfbd28d2556b47cad18df5fb9dc1c2e512107799f3e36_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:e3a3a68d93a0de0f03eb62637c9833ec7e88a5d5053aab3492b903deb21077c5_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5c34c3c117e2893f64bf94f8e8cfbabb3cd81deaa24dfe9f4b9b169f153e5718_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8d56e4eb7a5f74c89a6825ebcb08a089c17b0e674ecc833c7c0326848b4dfa0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:dfcecc6b87cffc72140410105df9bf97ee86eb30cf28cfa89ab9dad635a2f5a4_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc5072f61916d307f0b3a96bcb04bcb5709339763ef045b7a600967a63a076c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:27d3260868ac2e688d43c6eb10c2b0d274c12cf3fe66abad73c93c10975178e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:364826edf67256d3b600d731b2920ed1dfcd2cf68f13a3d778edad4f58e5ac00_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:9d5bf57df920f7cf3e83ef53675001cff30df31ec82827d49bf64b8b56ede107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:be4c788f6421a1ca2d5b9c84f9049b1a318c3874f19b6b7193c3255ad5dc50a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:bc67ab824aba29b40ae55d3762286a8815f0b9141a4cf2b7160506188989d474_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:cfe6e18a54c30760b592cf8f5fddeb41325a0d266c4ba7c6c19c0d8e2aa824b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:d11739b4e7aae795fb9b30373141038a7e7e7e2edd7a90bdaece1165eeab6d9a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:f1176acc73462b8374f60f385a39b7c114e17f0f8551247a2fba55ac9a28c980_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:11431807a2b1dfb66c9458e723c3fcdbec706185752a7b6572170c9023ffe48a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:2ff820a26686e35a91030410a329fbbd8ec7253d7fd85f2c5a6b80d3cea2a6f1_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:869ea13243df71608a729c37a1669134649788787f72e5926490217c0ffd3c55_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:b88575edc04a8a706957732fc0e2cc661b00855f7d72ce4e80b36ad005405885_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2af10d206e47f85d9f8992c5b1bad4e064823d09aa54e2cc90ca7905ec03205d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:405e8b45753823bbd6f25e325549b012ceb0e96050e23f89b8978eaaab919551_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:588cc660d84cd92dc8a134d5f959a2f10a39b7c539fef287922f11cf18a70667_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a15f2f716158087d4a6a58f1256f173a1e16d382843423d856d0af10d7c413b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:1d5793b48673340760caf67d8521bc6c46df2fbceafdbee6b80b5af579a2d81c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:b9075da4d9ab261b40df04e8696d9c600bb5cdcd71f6af489bb2237a86e444c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:e46898ca826b7003a6ccdce9ece1447ab6084838eca7b9771effd01a26404bc5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:eb577f6d708203d7691ceabe7db246df9ff883bbb197afaab0c4f423a577411a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:395532aaa968e949eeb20778b9a3a0b2fdc9ba85f2244ec928ea7f47075eceb5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:794b472621c0d47d92ed24092e61745ab6a8550021a2dc237abd6b4dd9980d1d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:87d820f956a1ede681ea083385f762651f56417c618a770ebb6df02ba4b2f064_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fc51514492cdda94a0985484dc2b1cc4a0268d3610c9a4e0978df547c62106df_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:3dcccda4d1742a681b2b4903c52b4d510b78d6c7e1923a0a20aa21a8583d95d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c4a025bc4fefcab9a7958628089261c81262e41732a787f0bc4ff8f87f419cab_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:cc9609cd8b742cec56fe3958b4743ec3e355608a000bb998cdfb7574289eb1b7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:d5c80aa868396d7996a1ea7b330ae46127587fd3d01f957f9857a0818fbe5a2f_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:1a61c81c2ce60d70887c8f3d7914611dc89ed5a0cc0e21ddb9005289b0fa0f28_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:4ac52a76109bd01d24ed556ae26f3af93774a3f1b68ae9bc5b0916f0d2ccf3e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:989cecc639d78e2fe5c14994536ed8f2452c5dc866f8ad142e43eade6623216b_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:e0036fa34ffbbb7146f0be58e6a7a52872f40668631cb83ddd1c368981b79e67_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:00d3ba24cedc460dc6f8fb7c5279c04842ee72138a45aee286d8f117eef84f77_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:2fd5df4ee497b319d70f3b33896148b63ab1a0607f716ea3e5bc4e22f54b6f21_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6a0e000d7460e7bdeeaca99cd8be0d11f9058239d01977a5506cd6e7dc9c84f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:f26acbe535dbd4261ed152bfeb66e4a0cac122caa6860f6a31e7a6774d61e8e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4ea69dab88a28ddfeef6fd8cf1029c8949e85b564549c0a52c4f52e0393fe239_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:6194e529884961b36119f8e65f1162ef254f0d3584ab17d74ef63cd7f42641a7_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:abdd4e0235ab329849cd41037611cbd6c7971d6cae8c96c875830b4c2c8e8f8c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:cca2b0c9635093d9a1c71e29ef5283605fadf234e0976a4f2bf41f35b05e69fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:20f54b8f982b72a50f9a7f4cfdb97739df81e7ded488046564dd811e6fdaf2e7_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:798dd099707452f951efb5d6805c445e2180f011c9542ef40f8cdb3a1243bc4b_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:91e262a6568199eecc811fc35cf177024a42caa133ad65c067a7337292632341_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:d69772a38e2c5fba0d0c6ef789b2f9e23d95b647dff071b48877106947d292fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:072a164f8f21d10365c71805f2d7612865c3a7e5729e15a2bd97eaff356f28f9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:332ef5cfdc14f273d708da78addecbc01f190f0dfda9811ec4b8ba3cc74a0bb9_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:89c20d4a037fe1ee3668140e2b7c83f68af3016c2a983a38e5e92adaac351325_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c725eaa1d78d9850599b39b43ceac054cf11232d236d35395dbf1eba20b83a50_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:14f1d0c087719cd066efd003e37f43ad3bf5a1aba690d9bcdd07445e8434ba51_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3bc8afe27a63bc0df1812a51d7fc6ed99add25c511a6d0e9858979eddcc22de5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:46bcd84cde0f4cab37a2c81a14bf72647c66a6d4a8455721cd7fe5a9a4643567_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:a84b4310562870b05f690dcd1ce98e4792d59137c0b74a22b1a0f9df58ae020b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:2e5603e3f97303ce024b5ecfac3d8a8155f80ce9a3a8f04dbb17ecbf1ac15786_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:38e6536b4f01573b84a36ea0f293870b756e9d462ecbb19faae48fbb7e040177_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:45a4ef2a0b6f09f2e9fb38b518a00c786b295853a59d5f0c964891a04f2bad61_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:f743bc92b2743a7a0b112f701e4ef064516893b55cad4a0e4b3dc911861d8faa_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:2688e3c1a9e7d0463509b20c0a487af2d973b3d9c66f6f7e9ad039017a57a58a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:52c8caa1c2b390adf8a2125f18a63e47a8bf2a5c364dff126aa17e0108bb1cbc_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9a910dc240f4af28a568472ffc42887cc2aa24bf5ddf612d490226ce06b966b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:f9bd646ead9992c8261c94a63c88a00fa64cfe8248d781444cecd93b26ff160c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:1788d95ab3bcdb909ddd4a27d8816b3189a80301e5fe0b687515ca6ef3bb445a_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:690c8bc3d8db87233611b1b42558ca6b4e99f3da19fb037af6008b223f24152f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:7a321164bd3343a771d0f3bbb06ce96f66d8f9c3c2a2987ff10b47cac03b86ca_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ad327539961276f4880ab563d0ce1cb92449b60735185e17712d8674e87c750a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:0a82e4db8e65f6c191e412f19cb272512f09bcded7748e02bfbe654f0145a0da_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:9defcb1622756af176bbc0a2249bb5ccde89e4d6ba240e31fe40d7881c3f7fbb_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:a6b387fca1057e639f9afcd161cf52b4c88561d7f71e6c673de8aa531d467786_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:f17ff2db6e67f74561bc369364e40b4d2d999d3a82b0e384f4da4bf3e1409095_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:3b1ced4da483d457752c1d5a1ab6bdc314951cbf06c5e03276c21c9c4a1e7886_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:40af27127065b102fe02f700fc78389e971cb36d4479bd5c84233f54aaf85fff_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:95f4f8f7864790604477efd2f8ecd85d6eb42e57ba5a5a71d0dee0c506dd5236_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:f20f62b0cb8acf92b0e5b5af8a3180f4de3c4e4131655234d2e25bc75fc9eba7_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:041e32f5336b8198e52f0613edba2b835250ddee4186f764eda52c27cb7fe9c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:566ac6e2d91f0fc9e95fd48165258e21a24765308b450fb745b5c145dc74d0ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:7be8371b12689b175f4f7f4c3b0f3c7f38acbb2b554e0a4e96dd16a71fb7286f_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:df020d9c28dfdd576dd5c3b62fd319d42d90416203b32c3a0edb286ecb35cdb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:519dd9ee9bfa7902a79bd2422765fc4482f65b3a106a1fde847d1c332c4bdb83_s390x", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c0a55649be9b98fbe9083e254fcc999cb27e99c85a0152a2ba125706da84d9c1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c1a3e1e784a8198b45ecb2f42f09b32b72bb3f3dcccfe3a4a55fb1c37fb147d0_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:fc07081f337a51f1ab957205e096f68e1ceb6a5b57536ea6fc7fbcea0aaaece0_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:309d059c822695e59f899c82ac21f1cf25b70a7f529b83ff0e1aff652abbea5b_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:17228049adce8cc98c1bc04be0c9de73a62de5325a94e2e3b8beeb6872d8b1bf_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:1f9b9c47375695ace7c91bff1917039e8324cc8f3cd4df498ec9699b66a38175_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:3bcde122dc0f7c555307110593bf623a0a36b11e46ecd8d96805dda93c3357e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:e35939fb3c96dbbd07777064bb458b3c908cadb3dddf3cdd19a5dcda81d01817_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:16d2304c714e783748451d3fc2f4cbbb795552e05083a69abae40f44f173688a_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:640ace867379c41586c84442812c28ef5cc106d152a06a403a9009e298bf04fe_amd64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:6e3fd5757597300ae7d8ec1c406e86e1eaac5ecbf4a920a6429ebe51c7d1f320_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:c241848954d10786455f76aefd2b26ac23932ab00e36b5f9a8aefaca060af35f_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:537486e69a188c6e10bce933942c1fbf106db11f8a87adca88f7b63ac74df291_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9f4351b6f70d588bf523a0eb50ff5c1e1c491b4079dd3bbdfc219e09343632ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:4edd47f90166d2b7db04daa75129d6ab07fc3b337208d2668822366320276973_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:8f593bacb6ad879549defde1ce30fbe82115b4476a8efed076b8655692e916dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:312f93f11729f57373f5c99e6a0054fd7109fc1a2366a2bde079332542d2d8f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:70ebdc686564decaa1ab817d4d4157a623239dbe69cfc4a5dad48883da6e7eb4_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:37d3a591b65171124de646e87d2d63fb11519f544ccf74ed8eb33abc1405bdf9_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6ce28524d819e1fb72dbf5828de9de0eaab025add5375cb62be2bae4e0321908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:7e620fc3f8699a2e3d2207819ab5ea701b2904710fddf8ac401f7eccb9a7fa19_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a017204f39f5ea61dca252756500e38d2396934711dad1d6b8e927efc8b0e0fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:17a4da6073d93de6e7a54e2e80aef916c2fce4e28a3a86ee8d9d2e35cda365a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:3d96cfaa0fca5138586171887390633fc47e3c491ea6b15954490dec74ccf740_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:5e08ef444a8b3670ac798dadff6a1d231d4b67b15e9f598ad9b440f8e3d9d5c0_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:c9f94221b3cf74df727c44b7a55ee84521b2e54a03fad18326fd61d246ff611a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:2103162f037b013858cbe3a2473039118abd1fbf80dbaf98ee853cd029029dd1_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:55ee03ef469a3dcde022a6be7bba218059ea6cd084a7968072f8d16d038719f1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:7a58cd0c5dc0c69dc130f9aba969906c91c076fc9cc14c44630d95e01a657e21_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:dbc8919bf4f30467e800209566d57ebe70f71e51b456c828f1d3c8fdbfd66593_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:362e98db3ad9ff745779715e427769d330f8539cc7effbcee1d520d64c7f854c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:bc61e8e5c732985cf961a94ecf2a744d264cf8c61f9081023ff906cb9c23f0fc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:dc65ec0abd1f762226df99cfb8823137802c746d3b38d4816a06e18b5f0e4b21_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:f10da7613f8ee2c83ee89b7f2f418a072fdb71c7cdc78db38f80081bb3c73a6f_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:56ac349c9942273cf25c9993d882e7a39696a28ebeedd0bca1ca407d099ea97f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a29aa6e4714f9d0f2013f9269be2f86de333aa5cf114f18aa6d13ec9940b3ae0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:a66f0d6cc4c6a02c1c06badf7d3d17814a70cab794543a80e798dd51676009a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d50a9c6ba27d0f689a717722c1d2436609c0179b00ba49cdb8ba001460d54d54_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:23a338fee5ac306da35f54c884de0bad0c7ef4a2b33e3e4795873dce3d96b0e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:666a9caf5bda07a027e3460a4701edb883f3ed1ddd6de02cadf2bd0fd9c6b5b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:7662c17028cdef31cf789217e87b3ad37a211d6afc5da852e8ae0088f709e953_s390x", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:81da9ccd9b0adb8737ff2b7e97c8ee83bf5f7e26933093496501493f2b016061_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:1d491c9dbd53dee394eb01256005aadc8d09386cd6fd54c5286aeb6f2e188665_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:26892311914db04d9ea2340b898c5acff38744e959d339579c544ed01f2de7c6_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:3ccc3341d552a1654749f2f50e64aabd9e131c4549cf7c270e1573e53af4abc0_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ac7ef20acae048ca45cfacb6639c6e1ce89ea726e7ff92addebc487f7176b7ed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:0b3fa79741bbdaf6e52351d9e18d3b8bc94991b901fa6d04f61ee2a3e630a6b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:3e4041aa0c836361913eeaa7c473bbb64a10d743e969cca62f82c0c5bd27391b_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:d8c8d6e78689b217f5467a18dbc0faf0782a0946145c180fe474e811206c4a16_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ebf695e9ab88d04cf68045f9eff98d0021e349ac2588345408926552720aee76_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:426a96efb1950e382a7ae20ea758dd26537321c3b99e18bf2ec445edae8ab6bd_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:d1873c19c4fb1015a18d23d31e3cd275e79809de2799c15343f29ecee0d553e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32e984ff47f70bf1117759dad6c01e0bec6218a21e022abd00866f320ac8be28_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d20df13786acbbdfd71f35175a8497b514c3bcd38de806e13da24e0e62621525_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0cc4b4a9352aab5d7661a3551f7bf4d6c661206c8c5accbd69b0b10019555310_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a8795fe03f5a0bdcdd0bc138b149b39095462a6331b504c3a5a6c09c18896612_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:08ebb20f39e6c1ee7eed2edec646b1d96164c757c5ade050ecc5ab1a6126df07_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7a9714107f699a5a6de4dde38a12de523da8d2275f1b1bb2d3e95a27ab98fce7_s390x", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:7aa7d5c8d3cf5923a8ef99aa6a744d1a0e0ef6a41b4d69fe835d58e57502ff5c_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:d8568d0fe7d7d8bed5f74e439629f106b0a9f6de7f90c36ad5858f8fe47234ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:078dbe28a2b9d3539b5328e24ce114000bc5650c0224eec18ab51cffe990b999_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:31f370b687d8adf5b9d2b6f8aebbf7bdef8bc8c7adb1012c03ae3bbea1efdc36_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:596d8d69b633a594d46115ef482d905df98ef6f32f890bbd440e6e158d071ca3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:7ae73a677b04f87f40f8f308b76a8c55faf05c5644a3cc08cd47b84b2eb84cb5_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:104105f5abbd3cdc28303d8dd97dad3f05b298bdbc3fc48ca7aa66f34b59329b_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:a044cb798e9e07b0f04e8b13afc6c19558b5dbb0b841e34a545dd2aef095c475_arm64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:c51025426932f2b02f1b83df9adde2d1b447da21682e857be2a2f2057827033d_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:f1e0eb3959cd21fd165338c27d2fc605612e40c94a89d18423848fce85f3d7b5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:24b653ee0472f1bd7eac14c271a06fa594ef7608edab9ce16c2b85eec966fe01_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:c2ea4e5cf153d159e9bb562f13ac25a3af3aff4c89a53db0345d0631b8e25ee4_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d47614b89333e9eb392bb4779e2d3a9a7054f65109d752dd61777fd016aa1414_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:fbdf46487de5d31e0fa2b2b99b2e6e5bad0a6de2babceb6539a59e5a67b31456_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:1d87f76399a44ef4f4196e6317eaf4bdf459a8b3738706291d03e5bf9c6c4b65_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:2518d9362ba5c34c8ed02302cd2e20a43c49980a852ce93e2a4799d4a0d39bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d7b6a30b8d35214ffea70e04619e53f13d09b0ad9795ebd3fa53fe2f066b14c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:e6cf9200e4115b5b293031f369d9085244c669dca307881ccfba27a7f5bd9171_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:3328c3db297982667796863363855846174c77528be4118255794087d150d4db_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:45c318c3b212925d3bf1a7396c6f9f7d9034e07879f092cc05e6696aa8537a65_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:600cad0e71c92241531c869bf8138491c655f79dd83f4a58b44968edcb82a625_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:f7bf5c39f16ec36af54674da69507fe5884464417358ba608eedb08c001ae3c6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7804bc6835c8572fe894a11cb5bb511a6339c833d6f1cd6d529fcc34f81acd78_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:b22c0acfc5ec67b3501f731b7ab1dc52ad6a3d22a7be2abeedbde6d9bd524c19_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:154ea2f5cdfbfb8994273a6b0536a29e5b780792a967a89634b8e66c97cefb94_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:23190de81997e5ae9ceb9f1d6080627028043922bbad18ff91a931d1d57444e5_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:449bfcb8cb0d786d73998d49b442215002a72e34b641007741e3c91b85baa5b2_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:f66a857a325070698d4b9d8a4e2863ebe7a6b6359c344ed2b8ea6f72887e6809_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:6e1c7ed60b2bb41477a60ff4e67293c70e634225363ae127ed1e429f8f36a04e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba1abef5a0ff045be4144a52e9032d97c8499a2750ef49e2d582453aea24f48a_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:4f0ca72ea986783097c5347e3c67a2f023901f351555578a6b77aa8e59e5a246_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d06ba94dad705700a674a620c8100926061cccf555ea6ba93518d19f0aa5fad2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:02cdbae5ddf598d8bc55ad19156dcd19c1822b2b74d7b8d8522c239b0056e042_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:c6aa1f49d678e1951f48fcc46a39057f3a5859f491c49b5c3a3f6141dc910611_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:1aebe100392298e85513f6a76b1b648b9f50d586be19177509c78435737ee966_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:2e9abd837fbacda517b80608715b69aa8887ebc9e0c87f00dc3cdc09187a8799_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:5413eee1517f15eb4250f87d801148e63551b995f331f98c5e8e0b96aea28ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:ee992466031dddebef41395e60b16fb86dbcd60107ebecb7d9f19904b0f413a4_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:78a13d344cb20f07493f81a35004fa9bd993de5d510cb637c6e81a0451e024b7_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:c02b3290d3f840ac2e12bae2ef3e2f710341b5cd8d764b81dab4b87ab9b054a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:ec79c3951df17f6a58882b92d089febaa4e940f357ef30a89502eadee6a1241c_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:feb7fa8759ad9fe8001bc2e737317efa35e652a1345b30a648ea2514ab0982cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:36148995bf8b7de77b10ca41465da23ce63ad33d230d96f385aadfd807fe541e_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:529dde78234c0daf89ba0430a37bb53d3b45ef3fef36db8b1afcb863ebe42530_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:b69d577f1a1b971bc5cbfcab3cf05b35cad2ac89498ccb755cc3c55efe431f09_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:f341ab0f2ebb7b43c64a7b51898d8ae61fadfa98fd92eb8fd206a277e0432253_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a0b08f059a6be39792af726beb0f914d5708108107103891b0602e0e3e372e1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:b154e5f3509ad6c037fa291cd435bbc04c274f91af6a7283db8ac36d37229df2_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:e45c6a482c1aacffaa04b555f5f8b5cc9632b3c485758e07e30a7210e4258e60_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fac212e496a4b1f3f1c868d020dcdb05f1090b4be6f0a845c0ee1d5009ce575f_amd64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:197cdeb7418fb350ad68558dd4a2e92c5f1c0f8b839fbc2fb933a451697736e9_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:515471745673ffafcc1895f341317e2e18be80157e516b0d0599b0aae6b0520d_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:dc80ed55612a9b1829108c1b47e23c0101ca666ab63294a4cf645fb2c2397d19_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:e4c9252f0878ab3c3f0f5faf431b082114b39467643ab51c5de46ad5433c8769_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:24dbf54c5e8b6a714598b4f81b0cdcfe5b9c2be99f30dfc79a495d62b64f81cf_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:469acd24ef6a19b6a70e231abf5e736011f48bdd01e45364fc21f059e37aa5ce_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:6d7eaf11c187692167a64631d7a99b621fc47ccf3d6dc8ca0c117a245aa510da_s390x", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f8d0cf54bac1cd35891252e13e3eaf662b40678c5fe3184d92474623705ab383_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:067473fb415c97dc75fb024e5c683c1a2007119bb94d2d1d4be44db582065e0a_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:3f325ace42d0ded3b95312af832f61d30a5480704a79e6839498152dca572a4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:9b70195c944d17a8895af7b24c84e87eb95ad239825975a98701d79fd969f87b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:e8157c5e65edd2890ac5981245c334dd915f444e8e9ddb15d2ae0ddb2c98aa77_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:029c281368ecc42ce7783484aaca392a6e13dfa00563f8f4543dfc1eecdee603_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:171e979e768cf290de2d9a0a6ce9c046569fd22320844fadc590ad0a9ed2a5c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:b9ea3737a717e2ea047bc806e2235efcb25545631cbfaf93ece245f7a581002b_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:e0dd09914737247835ccde1d7fcf21572f9153f2cf5d3f914725ad1a857fca53_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1d9a3eff7185363e62672e6925654ea20b51a4ec357b29df0b3edbe32e0ec439_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9044dc834baeeaf8651361110b4d48c1077db8dff27444a7b05813ea165efa45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f0e585c5cb383fd574da09be28a264a3348cb754444023ff73f9b80027a9e8ac_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb0defd28b94a4f7870b01024e3ad28eb9a4476baa3f8acf64d847e1f3e2e396_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:7a365049ea3e44074efa07e125886b22ba7e5a9c45f9589a53a7e5a4876fd674_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:8e20dee27439188a1f22674d6afafe48e67a142034da6f96fdf17a144191be9c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:4a1599708e434e3fff9f287338a811080cf75dbc92449465d46e14c9ef21cde2_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:5f2950228870bbe5cd27ba883494785eb3afc200ab6443d26b42caa8a5775622_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:47996f4bdf82c0064e93faecc0e9324b6f2c3d074b2f98fa9b92c3892f461704_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:6dc1f96d1e4f9eac3ec35bb94eaac9fa0075c2bc26c22935b19864488896ee77_arm64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8a01711d7541198c93dc19476a50d5ff24a7359a5c9f1979407bdc0bb3f9e1e8_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:8f4f83664c2098d35df3665a300eac44d40d6540aab53f77144b3be0232faa2d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:3444993f2a0cd1aa8969db669c444b6521d2fbe77f4d3ce0abb56b5bd2d1e37d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:5066a7a07cc37f7b251dc1175b37af7a35ae37ac8e3ccd31937f81d41165b009_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f0f9b33f677d1a51b28090075e5148ac96e95fee84c2668f6f2f6e4615e8daa3_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:f2eece8ac3d297c450fc2ab66bc0a83eece432fc635166b69bcd932c9f26548e_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:52b5e5d2a36fccdd500eac9fdd5d2b41df1bcad50bd7876be08dd20b9e93bc49_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:5ae209c239df01be0e81aa14a75b5a6ee6001b506c4b54bd53a93293ca110740_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:7dcbcd5abcb86e544928297bfed2e6ead10e8a85f94359455a9987a11189dfb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:c22ff95d895155ed0e66d703409e6e803dac516b60cec03f819b02f8f99c8c22_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:59a06a57b4129d2ac9bd3b7c6cbe987f58fdca6b7fb90e2f33efc0b1e0110d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:5ba971cc3823e3fcf506bfa89b1ea55c4696d697638ab336a6f362c9da768733_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:acab754a894b038a15689070438ad1b8ba9c60f59fc67937ba2cbbb3eb9f6a45_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:c39325d6f3281800711fec9fa1f5ea0dc001881dcc331065e5c4c1a0d69516d1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1aef68d86b5ebc8e6923968ff239c43a2b14fab2b725e9ddf5e495515aaf348b_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:4660b09f968b51d58d711bc9344b1c01e837d29970467984c51a1907dd14c6a7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6cc0fa38e6f6f5917a41bbbd281a5b87bc5070d62c9b4da32cc2ab4411b33345_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:f09b81ef07f7e5e441f2dcca8071eee7787b9b05af5330b271c0726157bad8e4_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:5bbbdbef5b1e88bf33e2f998144ca2af7bc28ad41a7c4ca15b1191fbd95d7ab7_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:15af28514244b8e51753be6dcf4ef744d88f4c7a2e8de9eb8118deb28d08c4bb_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:4c9f91c40c45f56109e36b5c5f1da0f96e01f62f86324719032d5be2d59f4afb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:6958cec99dcafabc206e698a67347b8c217cdb33ae51e448c0fbaac804cddaaa_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:b33093b37c7adb5aae49e73c51456e2eedf2038e2ec1e48f938eae111049e1a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:0694319d3ea1050506ffb2a212c6d34518226af6e54f4df30b4f9efde59ab9be_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e3f744e254e93ecfca77595e576e6d1b89fb757ec62e382bf9091c21b7c04090_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:e5198782eebf182a9784e1971d93ad56d17ce4c37b248cbbc52fc50daf80fedc_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:f5f38e8491d47eeff10c783fe38b9a96798362e174d5b2823019cf49b3f1e4e6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:06a300f95f69244660b723dde00b3e76193c1742fee84614758ab5db30fa9e05_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:0d1977173a1471586305f789d73b1f0529a21890f305de41aa3fc27c81037684_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2484ef57d947ba659321fa2208ead071262765bffca86993788b676d8ebfea9e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:2933fe9c6e3db9f64b671f1d9106f066dcac4ffc416ed7e09f6a67bedeb586ad_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:4439c89bf52192c314417d55ccd23acb5c041342f801dc9a60fe80d8603c0270_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:3900f046c61171ca4902ad1f4016bb225623f1fe71c775306caa495b79ab78c1_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:176d776a6e3a13aef0a9dab514f378384839515d0d3dec395a34f197c732c2c4_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:42672e2e0b43573b28faf3fdabfffdfd497cf957ef6f886f7aab4e08473ed074_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:871364442ba2ff60fb0c08388f2fd80eba717e9a171c9e3142abb998aa22e290_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8b26e1040552a8ad91e5cfb767be45f776a5f89a44dc606c5f25f7c7958ec859_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:2af566cedaab422336ade987354e0221419d76283b43dac0354607c37592baa8_amd64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:5b7a796557cb9375afbbeed90ef453e70fc7aa6430e735023b169be701c5ea4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:ec05126666683c7ad48968c9001f8dd6d033ef58bf2ab01f304b3b21e49977b8_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f441c63f3287d1b234b4f26d9771ba92a484d114424210b794b484e255b23609_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:084856a7d077aedbd9644163fa029cc7cd07f5a7e0ea1513fe72b2aaa036320d_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:3f91764ffbc1e5a47c5dcde40201e739c53b1c5c66ca98c5a4edbc63dc8c23d6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:4cd1299a5e16f4e90cde604ce5e10efe31956ae4c10ffd5ed41a09272de5ad85_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:e03326b52a829c79432e34dcc66b820d344299d27367ae6ef10bd5eb557e9e7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6f8e6db59dd142534d52b873f473f3e63af8d206ffbecd9775458eb7f69c8988_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:8f70e02dd9f6e91c91cf085b12003f55fdf7ef683ba5406529998d687882900b_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:cb5ce345f6f40e8121fa4a0aa6693d1cc62847cbfb6c3722b9f75008e1e8de5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:e908d01630dec129c537e3f7c8bc0cf67ab5575fdb036375fce733fff793229e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:457336d15c05df0180b6a1baf2652e6ae5e2f900eac5a9f1ef1e77de920773b5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:59e7a40d66d88e9b468f9408a2b00da3cafdcb3ff7d627a78532829852e22c59_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:a5b44f5a64762cde70e52d3a823dd04dd9638509bb89f3b916b8a8bac0057748_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:cbc1d4d93d013ec317b7e5102b19cc67b648447926f99ec44de3c7d7b3c3d9b4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:65e142a433fa6166438ce46ead98f4c94ebbea2932eccd1cd0bf5e4ed4952e0f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:6b9d89b011df7c3a95d12fee5e0af01d46973df1dd4caf854d0bda2c177e100c_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:a1d0f13deb72e53f8855bca3c5ba28d98ebb63e4a744790ca439cf03edf8413c_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:f9bf80e8f157528647578258c3bf334853f1d0d38681fff0d670febc45c75624_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:2b05277aed2003e1bdb4d02ae23b9e6c116ac87e4e19a106d5c513201bc27618_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:3bcfc7be9483f74e5d503b70095d151438a04f13f3c8a769a4c9f8a5432953c0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:80e115052fc5a61e6738abfe3e4f42032e807c03e75fa1c6b53df18b48cdf520_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:8f686839946f1582d8261beb32ac521b7244acb35528f92385786746315455cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:035a80093fbcda56d05982eacae84fe5fe82ee439578f9d84a52733af75dfabb_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:4c74260375919583beabc91dd6bcccec851b79d877cd47b485eaa466402cb2a1_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:50743c6fda51943a1ecf4f7de1e5d6244941e58a1f4c56810eaeddcc5772ee80_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:9550342c5d45e2bef3935642c13ff4dab8cc4b78563185dae95ff25d5e17b1c3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:529fb56fcc0cdc2a0c4b11f0c0988beb1dcaeb6de68bf2f81d83b2b38d7f80bb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:7bffcf19a4e70cef42854b536f81872fecbdb3750cdec8d861dfe526bcc6c16a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b8f563bd09807d723501331071b5c07821f8950ab5e4607fd0334c81ed76aafd_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:c4584b4bf379f45d27855160ed4223b810cf2d9535df8bcafb1743a696ce0cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2e0917875fadab7410c6ee2ca46f216f3fb18a1f0859afddcbea2687fe57e4b3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8ebd406696da7f49ae9c1e2a3367b062ee285890b3613aceb192ecbb2ab518ec_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:96fdc15c799e1d89078acdfa6db36eaacdc1c93c984db2775cc74c5f243fa999_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b8ba6c99ddd779adc9cde5e0c0bb2a7518eccc12bcb64ab40f3777f5182004b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:24f8bebc70488821bd8aae2dc4f8eac4ca33d964ad6588943ea8042785bd8924_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:298a37f5348d06b116328b817cae64947b7d09fc06b78275f759a0e8904e3674_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6c0f24626d9c562b707a8bb8b88b61021091d539dc18c8997662d5954449a9fd_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d9c40e9b3c9598e9d8d1127ab56beb15d333b823ac15c7394b4f65d38914a22a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53a6d3e840aee3186a28407877620e12f769b756b2f480422197b5dbe2b4c084_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:72da229ab01a997e7d2474f6da64f53ba8bdc5363ec0276633ed56e1736e1eeb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bb44cb48ccb89d37a84457ad9726b83f2971b6c27bc36bcfd0a6f4ea51157cb3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d50bd97ab128071d47659819c304dd04ce46df5f2d81c0498e88b1d8b040a838_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:58400cab25c71b94dd167a06005858684ee995844558dcf828e9670a5f781fe3_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:75cb2c5e425366479e5753ee505b784bc9179381bf5fb9ff8441667da390b245_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:9b27b8dd7b1979bf87b3a843ee28a1bcd6aedbb8b41980e06ee6e41af39ac68f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:eb0aabebc160fcae80eb0dfdcc4a34ba0727e6dadfa38dee9d5e2333f9be76c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:37ba7419b4e77947642d8aae22c3dfcc6b60d6334ce9a9a55927e34cb066a0c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:3ee2b825aa8ecc5711b914e6e98ceb324b1960f34ab56a97e0b817e91c291c6c_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:526dcf3f68409218c4d10ae64d110ff56206b11dfc04f81ad4f9607b7204aaa8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c1ba8beec4cf60991ed1c9f975bc64cc9a1aa8389ce60a3d801ad9698fd0fd2e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:96759b3d4201510e4b0c44ade6b354211cab4966a1a6cd54ebef9bdb9b55ceee_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:cc8281b951ff1cfed81e114dcdd5982793a9d7e54375b9dcd9a8081deaef58c8_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:dabeacbe53be08ae9aaf4313488ecab5b81388f3947ddd601c855ab79657fde4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:e5b2e4147375aa35896385572fc4e28ceb3fce687288423facdce3a18d3010a2_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:250d4e0b78933826350f6cc44cd28e64d2fb834d92399bad230c1908f3d2cd59_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:38a560272803ab0881fc112e4f741a2c5e062b8db4da58a5f150058e622d3063_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:84c757130185faf0a83aafbb207dadbfbc2c41bb2114bfc46c0ba88464830c79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:bb7321686220855dfc3f435e0f653dbce87699e0e019c531a1629ec38c227984_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2b51c183457cbe1365ffa77f6467c8fcfc5515cfb78af673c9a893a9de9d958d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4ba0cbdf44ef0300ce8f02787da9086e073a227075d4256e4e12d9129a43224f_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:63e1b75311786fd8ed33d6e3bf86e6b91024ff5395af7fed223ad814d5380f1a_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0f311e1b7798c7cb11b85593a2c11c063ca16b76fd1adb67f89da33541997b2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:1890ad114951481e8e5316ba0084282c23fefcc88e044e75962d4753f7c63b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:4f53759f157ef770af4dab7d271dd11083f332e8d568cb2066e80f625080bc11_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:74ca06436739acce14fac75d093c27712f18b008223aff4b39e5820de8c097cb_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d74d94798b0601f366d240142eeba442d0564bda48c06a27f6447233d2d01d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1f346d81fa6fbfd16bc6e5bd5a805958aff29192f3d087c4791d0776c0d6f51b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ad4f93013cf067197902691e72560634b157f0e8137e53958a3661aac5016ccc_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:b48ea8a3d701287017500d7a4de963fba2a7315ecbc2ccb727a47f888aea3caa_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:ba0643d21fdd3d65ff8a031daa9c3e12c957d2ecdce1859dfd37faa9a67a8968_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:6917a61016dd53b15753752904d7c608047e5281621fb1d8c22dce7e3a3a7e37_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:79effb11fe72d6cdec778944434a21bb578f3e9386c57da9871b38a7133db2c2_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:e22ba0946fc500822ab6d713907033a18939855f1230385f951818012328381a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:f37473ad73bbe28123c9e0d86e4bee7494edff6885e67ce67cd417f9acc701b8_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:50514069813650ddce70f908e1649f3a3e0cbf024adb8be81a031a5346700ff7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:7718c1056c5b89bea75bbfb69c64fda2d631c33cda69be1bc7df3831550ad69a_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:c8ccd8d48679f6e7147aca2f5fa7fee6e7febf6d01c36c4334010e09571d7f43_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:d18a2b78f6dfa936cbfd9ebc4498a62fec670e2977409e3cb9f73648fab083d4_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:4451838eaa8863c14128e0c4fd1943fc6bb8a087baeb9eff05ef7a9988ac7a0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:7ff9927f768e050c0bdb347e0f8203be7709fb641c3517d9c9be3714b71d9bed_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:b6dcc2119c39dfac09250862f33b6a8d21c813b0467aa3b98ed8f1c0fc2d0a3b_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:c3ec05b5054a8d1cbad62a9dbb2f78131eb5c54d3412d01f8ac6eea6845eb40c_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:2ccf9a2be154ddee328c0271e15eb999f6fc5f3331692bb30956fbd5b4f5c6a9_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:6ddf300be231abf9071c54bc1d79479a16ff5634665fda10438bca46cf3da5c9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:abe4fd3e0aeecbb44dcd410bb6f1245923b88bbe430af9f5bd46b8be622404aa_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:d2f6b1b8499696a5bd3786dc0bfb9c9ade54182a66dff00cf9ebac2e69fd4b8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:2bc83c66e2bbd55a95d6b2d538c6fc59506aeee9eb159830ad59fe0b74f21b0d_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:7d65cb7408ec53238509b5de2a63fd5c573f4d6fc98d398af08417157e35eb56_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:9d2612177bcb8d4a99be3f5afa746ac0a8b3058296f206234e618e9e6e400196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:ee1e1ad81a5cd73b7897078c2389f176ebe38511ec222be1097b4c4fd566088d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:01d1f72e8ffebd2ccd43138e8ed115e01e3b94f6ce7b257e5dbc668a7d1862a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:9631720392eec1651c47eb88854b861bc247e54eb5d5ab800bb6c0c667d9ef10_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:96433078b11359f9d901dde138a8ab8dca8b0f1f793235453a670e6a51f903af_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:fde32202a359ef4fde4475066d6cfa32a9241a5e9c46af037ef9f9fc633fe641_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:78b8ac1c900f0de8ea4efce04003fb7fb0157227918783edcc85d0989755343f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:8d394262bc7c97bbadef01c72cbe749d18305c26a8bf18177d41fe108f8d8aed_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:91929eeed4455b1a2c1489073e4e0c648ee9b522391508c5325d3ce04cf46091_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:ec016b02829b635713295fd6c1d5928bfa47ec33eaeb74a2e64199cbf406acfb_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:442bb3e98aac01af186083214df3e85881e6905a2bd73d37975a334cb0796b16_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:7df6606e75740b22b17b8780ca80c89ade98995d3e2df51082855d2b4676424c_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:faa13ff8e39970a0f8de3380af3676f866b581107bcedfe36aef612037b6093e_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:fee56694f42374f01e9735079a04cc601c956f817f4f4b53e58cf03e4519582b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:1644a4be0692d192207a55957b41d651d9113bda82f66e1798bfc13f2622071a_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:3debd3e1a24f56366f9f7d1d9d0bba48e070c6c37227617fb73030f2e73af0a1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:77331b94c45d9bea393a5830f2e74cd9aebc30af61a45b9e2cce2c82488f87b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:886cf116477538016b41f4b2a57ec454731a5552ae62ee5d85f3ec1d3fd3c8e3_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d4b20c104ab777b7673765113b092b3a9575dbde68761aee6d1200f538bbfd5b_s390x", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:d7adfb9cd098128451511a87febc1f74e06cad3ec50df0ed381523ff5e99b265_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:e9b77a135913a0b64c3f84f9ea99b4e2ca9f47fffd77e8f692619ace66677f57_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:f5531e5bdf3070ac752d95eba18b973eb06386b43bca7c3ae5d172b0c1370dc1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:2ba87a6d42ff50c82d15633b6ac6b779a44b111b1cba90b3878fa5a0555bbbc1_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:a68f78a2b2994921096a766fdc0a0a8778e00032e728a83eab16e5761e56f6f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:b5c4b3c6c8473869b66440e69affe80117938f9ec344850d9824df5f9aaed516_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:d8d7e792cee24551e3042e0604b885a661ad00208b242fbf8e11f0203d48f6fa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:0e4d7c1499728cfce3c90dc76d5baddf455982eac13e74955ba4523436f89409_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:20f1dfae580c5fe0fde3fe284a12bc6ed6407c73f897c3131f49fa7c2f8de916_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:a57dd40be68d9f2e028617600a3490a1279eb7371db6c8bbc43673ee4040c892_s390x", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bf5aa26ff76c29d1e90d9a12aae3020337a33b3bc974108a6d76823f9f8490e2_arm64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:61967419b9515ebca6299057994eac71cfae7748e81e04d7e0833ccbe4c6d969_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:2221f6c8ed56951f96fc5eebecc048ab11a8e84f6f104ad679515afe05bdd190_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:76e09bd8dc7a63dbfedf6e37f3bb3c7adc24671326d662bc9da82f1c3010fa09_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:5117ffcbf19975a05e887b9ea7c47d19cb12f7c3fbdf418f4e81c0ebbac38843_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0cfc7b0a9cf109034949e7ee9a7faf5953bc7e56bf109d3d6e662825590769d4_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bafe6dab60d7f7b546f3e495874a58e420240e42a53780eafd230d8c1aba2f7f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bf0f6812843fd83f1c6405c646ba9fbc0ce1632b5c83f7f089acf8b1936d6de3_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ff754917e15afd35659c807f3d1833c497a8918ac2b29d72631439dcc0caf3b0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:3529b04d4f11b79b9ae6be8057edeb9fbd14772068077288fe05275afbccb79f_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:ccf462afc86fc4f011080499a0593101cc247c95d6def6a10a6141dba1b355e3_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d62f2c4c857b77220d5708990ea6906915bcd8bfedab759b1dfbfc8e1cb1e528_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:d7733d129deea355cf73dc41c2695d775aea84f6a3641b22646140e5ed48cccd_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:4768863fbbc8feff5e251278eb0df4fbca88169708a7c4ac5b7352631a214363_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dcdfbea3f60dd99950959811bec6b9c6cffadf6a65de339ae1d65083300bcc1_amd64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:9dede55707c223db5bbe250c1f24e1a7af5c35932471a23df604b649e85b11f0_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ff0ace3c14cb3e66e608fe381750e0d6d2eb00bde9ab7b3a75c8ef7eeb329d49_arm64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_5072
Vulnerability from csaf_redhat
Published
2021-12-09 20:19
Modified
2024-11-06 00:15
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update
Notes
Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.1
(Train).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration
Security Fix(es):
* net/http: panic in ReadRequest and ReadResponse when reading a very large
header (CVE-2021-31525)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.1\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* net/http: panic in ReadRequest and ReadResponse when reading a very large\nheader (CVE-2021-31525)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5072", "url": "https://access.redhat.com/errata/RHSA-2021:5072" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5072.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (etcd) security update", "tracking": { "current_release_date": "2024-11-06T00:15:04+00:00", "generator": { "date": "2024-11-06T00:15:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:5072", "initial_release_date": "2021-12-09T20:19:15+00:00", "revision_history": [ { "date": "2021-12-09T20:19:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-09T20:19:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:15:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-3.1.el8ost.1.src", "product": { "name": "etcd-0:3.3.23-3.1.el8ost.1.src", "product_id": "etcd-0:3.3.23-3.1.el8ost.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "product": { "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "product_id": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "product": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "product_id": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-3.1.el8ost.1?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "product": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "product_id": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-3.1.el8ost.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "product": { "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "product_id": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "product": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "product_id": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-3.1.el8ost.1?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "product": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "product_id": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-3.1.el8ost.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le" }, "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-3.1.el8ost.1.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src" }, "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.src", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64" }, "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le" }, "product_reference": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64" }, "product_reference": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le" }, "product_reference": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" }, "product_reference": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "relates_to_product_reference": "8Base-RHOS-16.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-09T20:19:15+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5072" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-09T20:19:15+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5072" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-09T20:19:15+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5072" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-09T20:19:15+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5072" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.1:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.1:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" } ] }
rhsa-2022_8008
Vulnerability from csaf_redhat
Published
2022-11-15 15:06
Modified
2024-11-06 01:58
Summary
Red Hat Security Advisory: buildah security and bug fix update
Notes
Topic
An update for buildah is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.
Security Fix(es):
* containers/storage: DoS via malicious image (CVE-2021-20291)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
* podman: possible information disclosure and modification (CVE-2022-2989)
* buildah: possible information disclosure and modification (CVE-2022-2990)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for buildah is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* containers/storage: DoS via malicious image (CVE-2021-20291)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n\n* podman: possible information disclosure and modification (CVE-2022-2989)\n\n* buildah: possible information disclosure and modification (CVE-2022-2990)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8008", "url": "https://access.redhat.com/errata/RHSA-2022:8008" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index" }, { "category": "external", "summary": "1939485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939485" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "2081835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081835" }, { "category": "external", "summary": "2121445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445" }, { "category": "external", "summary": "2121453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121453" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8008.json" } ], "title": "Red Hat Security Advisory: buildah security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:58:51+00:00", "generator": { "date": "2024-11-06T01:58:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:8008", "initial_release_date": "2022-11-15T15:06:08+00:00", "revision_history": [ { "date": "2022-11-15T15:06:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-15T15:06:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:58:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.27.0-2.el9.src", "product": { "name": "buildah-1:1.27.0-2.el9.src", "product_id": "buildah-1:1.27.0-2.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.27.0-2.el9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.27.0-2.el9.aarch64", "product": { "name": "buildah-1:1.27.0-2.el9.aarch64", "product_id": "buildah-1:1.27.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.27.0-2.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.27.0-2.el9.aarch64", "product": { "name": "buildah-tests-1:1.27.0-2.el9.aarch64", "product_id": "buildah-tests-1:1.27.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.27.0-2.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.27.0-2.el9.aarch64", "product": { "name": "buildah-debugsource-1:1.27.0-2.el9.aarch64", "product_id": "buildah-debugsource-1:1.27.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.27.0-2.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.27.0-2.el9.aarch64", "product": { "name": "buildah-debuginfo-1:1.27.0-2.el9.aarch64", "product_id": "buildah-debuginfo-1:1.27.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.27.0-2.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "product_id": "buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.27.0-2.el9?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.27.0-2.el9.ppc64le", "product": { "name": "buildah-1:1.27.0-2.el9.ppc64le", "product_id": "buildah-1:1.27.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.27.0-2.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.27.0-2.el9.ppc64le", "product": { "name": "buildah-tests-1:1.27.0-2.el9.ppc64le", "product_id": "buildah-tests-1:1.27.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.27.0-2.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.27.0-2.el9.ppc64le", "product": { "name": "buildah-debugsource-1:1.27.0-2.el9.ppc64le", "product_id": "buildah-debugsource-1:1.27.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.27.0-2.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "product": { "name": "buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "product_id": "buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.27.0-2.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.27.0-2.el9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.27.0-2.el9.x86_64", "product": { "name": "buildah-1:1.27.0-2.el9.x86_64", "product_id": "buildah-1:1.27.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.27.0-2.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.27.0-2.el9.x86_64", "product": { "name": "buildah-tests-1:1.27.0-2.el9.x86_64", "product_id": "buildah-tests-1:1.27.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.27.0-2.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.27.0-2.el9.x86_64", "product": { "name": "buildah-debugsource-1:1.27.0-2.el9.x86_64", "product_id": "buildah-debugsource-1:1.27.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.27.0-2.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.27.0-2.el9.x86_64", "product": { "name": "buildah-debuginfo-1:1.27.0-2.el9.x86_64", "product_id": "buildah-debuginfo-1:1.27.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.27.0-2.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64", "product_id": "buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.27.0-2.el9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.27.0-2.el9.s390x", "product": { "name": "buildah-1:1.27.0-2.el9.s390x", "product_id": "buildah-1:1.27.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.27.0-2.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.27.0-2.el9.s390x", "product": { "name": "buildah-tests-1:1.27.0-2.el9.s390x", "product_id": "buildah-tests-1:1.27.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.27.0-2.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.27.0-2.el9.s390x", "product": { "name": "buildah-debugsource-1:1.27.0-2.el9.s390x", "product_id": "buildah-debugsource-1:1.27.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.27.0-2.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.27.0-2.el9.s390x", "product": { "name": "buildah-debuginfo-1:1.27.0-2.el9.s390x", "product_id": "buildah-debuginfo-1:1.27.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.27.0-2.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "product_id": "buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.27.0-2.el9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.27.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64" }, "product_reference": "buildah-1:1.27.0-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.27.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le" }, "product_reference": "buildah-1:1.27.0-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.27.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x" }, "product_reference": "buildah-1:1.27.0-2.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.27.0-2.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src" }, "product_reference": "buildah-1:1.27.0-2.el9.src", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.27.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64" }, "product_reference": "buildah-1:1.27.0-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.27.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64" }, "product_reference": "buildah-debuginfo-1:1.27.0-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.27.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.27.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x" }, "product_reference": "buildah-debuginfo-1:1.27.0-2.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.27.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64" }, "product_reference": "buildah-debuginfo-1:1.27.0-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.27.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64" }, "product_reference": "buildah-debugsource-1:1.27.0-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.27.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le" }, "product_reference": "buildah-debugsource-1:1.27.0-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.27.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x" }, "product_reference": "buildah-debugsource-1:1.27.0-2.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.27.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64" }, "product_reference": "buildah-debugsource-1:1.27.0-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.27.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64" }, "product_reference": "buildah-tests-1:1.27.0-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.27.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le" }, "product_reference": "buildah-tests-1:1.27.0-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.27.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x" }, "product_reference": "buildah-tests-1:1.27.0-2.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.27.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64" }, "product_reference": "buildah-tests-1:1.27.0-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Aviv Sasson" ], "organization": "Palo Alto Networks" } ], "cve": "CVE-2021-20291", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2021-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1939485" } ], "notes": [ { "category": "description", "text": "A deadlock vulnerability was found in `github.com/containers/storage`. When a container image is processed, each layer is unpacked using `tar`. If one of those layers is not a valid `tar` archive this causes an error leading to an unexpected situation where the code indefinitely waits for the tar unpacked stream, which never finishes. An attacker could use this vulnerability to craft a malicious image, which when downloaded and stored by an application using containers/storage, would then cause a deadlock leading to a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "containers/storage: DoS via malicious image", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability was first exposed in v1.23.8 of containers/storage (and subsequently fixed in v1.28.1) with this git commit [1].\n\n* In OpenShift Container Platform (OCP) only 4.7 contains a version of CRI-O (and openshift/ose-docker-builder) which uses a vulnerable version of containers/storage. Subsequently this has been addressed in OCP 4.7.7.\n\n* Red Hat Quay quay-builder-container is not affected because it uses a version of github.com/containers/storage earlier than v1.23.8\n\n* Red Hat Openshift Virtualization is not affected because all containers depending on github.com/containers/storage use a version earlier than v1.23.8\n\n* For Red Hat OpenStack Platform, because containers/storage is not directly used by the director-operator, no update will be provided at this time for the operator containers.\n\n[1] - https://github.com/containers/storage/blob/e9989a949a0d2c32fa82d3ff1076e33cfec58cb9/layers.go#L1332", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20291" }, { "category": "external", "summary": "RHBZ#1939485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20291", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20291" }, { "category": "external", "summary": "https://unit42.paloaltonetworks.com/cve-2021-20291/", "url": "https://unit42.paloaltonetworks.com/cve-2021-20291/" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T15:06:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "containers/storage: DoS via malicious image" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T15:06:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T15:06:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T15:06:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "acknowledgments": [ { "names": [ "Steven Murdoch" ] } ], "cve": "CVE-2022-2989", "cwe": { "id": "CWE-842", "name": "Placement of User into Incorrect Group" }, "discovery_date": "2022-08-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2121445" } ], "notes": [ { "category": "description", "text": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.", "title": "Vulnerability description" }, { "category": "summary", "text": "podman: possible information disclosure and modification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2989" }, { "category": "external", "summary": "RHBZ#2121445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2989", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2989" }, { "category": "external", "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/", "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/" } ], "release_date": "2022-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T15:06:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "podman: possible information disclosure and modification" }, { "acknowledgments": [ { "names": [ "Steven Murdoch" ] } ], "cve": "CVE-2022-2990", "cwe": { "id": "CWE-842", "name": "Placement of User into Incorrect Group" }, "discovery_date": "2022-08-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2121453" } ], "notes": [ { "category": "description", "text": "An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.", "title": "Vulnerability description" }, { "category": "summary", "text": "buildah: possible information disclosure and modification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2990" }, { "category": "external", "summary": "RHBZ#2121453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121453" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2990", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2990" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2990", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2990" }, { "category": "external", "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/", "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/" } ], "release_date": "2022-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T15:06:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "buildah: possible information disclosure and modification" }, { "cve": "CVE-2022-27191", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064702" } ], "notes": [ { "category": "description", "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crash in a golang.org/x/crypto/ssh server", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27191" }, { "category": "external", "summary": "RHBZ#2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T15:06:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.src", "AppStream-9.1.0.GA:buildah-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debuginfo-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-debugsource-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-1:1.27.0-2.el9.x86_64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.aarch64", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.ppc64le", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.s390x", "AppStream-9.1.0.GA:buildah-tests-debuginfo-1:1.27.0-2.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crash in a golang.org/x/crypto/ssh server" } ] }
rhsa-2021_2984
Vulnerability from csaf_redhat
Published
2021-08-10 07:52
Modified
2024-11-05 23:48
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.8.4 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.4. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2021:2983
Security Fix(es):
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: archive/zip: Malformed archive may cause panic or memory exhaustion (CVE-2021-33196)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.4 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.8.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:2983\n\nSecurity Fix(es):\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: archive/zip: Malformed archive may cause panic or memory exhaustion (CVE-2021-33196)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2984", "url": "https://access.redhat.com/errata/RHSA-2021:2984" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1988945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988945" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2984.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update", "tracking": { "current_release_date": "2024-11-05T23:48:29+00:00", "generator": { "date": "2024-11-05T23:48:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2984", "initial_release_date": "2021-08-10T07:52:56+00:00", "revision_history": [ { "date": "2021-08-10T07:52:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-10T07:52:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:48:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "ignition-0:2.9.0-7.rhaos4.8.el8.src", "product": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.src", "product_id": "ignition-0:2.9.0-7.rhaos4.8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-7.rhaos4.8.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "product": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "product_id": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "product": { "name": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "product_id": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "product": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "product_id": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-8.rhaos4.8.git8d4264e.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "product": { "name": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "product_id": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "product": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_id": "ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-7.rhaos4.8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "product": { "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_id": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-7.rhaos4.8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_id": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-7.rhaos4.8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_id": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-7.rhaos4.8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-7.rhaos4.8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product_id": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product_id": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "product": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "product_id": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-8.rhaos4.8.git8d4264e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-8.rhaos4.8.git8d4264e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_id": "ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-7.rhaos4.8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product": { "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_id": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-7.rhaos4.8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_id": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-7.rhaos4.8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-7.rhaos4.8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-7.rhaos4.8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product_id": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "product": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "product_id": "ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-7.rhaos4.8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "product": { "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "product_id": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-7.rhaos4.8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "product": { "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "product_id": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-7.rhaos4.8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "product_id": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-7.rhaos4.8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-7.rhaos4.8.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product_id": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product_id": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product_id": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-8.rhaos4.8.git8d4264e.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src" }, "product_reference": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64" }, "product_reference": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le" }, "product_reference": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x" }, "product_reference": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src" }, "product_reference": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64" }, "product_reference": "cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le" }, "product_reference": "ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x" }, "product_reference": "ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src" }, "product_reference": "ignition-0:2.9.0-7.rhaos4.8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-7.rhaos4.8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64" }, "product_reference": "ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x" }, "product_reference": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64" }, "product_reference": "ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T07:52:56+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2984" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T07:52:56+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2984" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33196", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965503" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform and OpenShift Service Mesh, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Plaform and OpenShift Service Mesh.\n\n* Although OpenShift distributed tracing (formerly OpenShift Jaeger) components are compiled with a vulnerable version of Go, the vulnerable archive/zip package is currently not used by this product therefore these components are affected but with impact Low. Additionally only core OpenShift distributed tracing components have been listed.\n\n* Although Serverless does ship the affected package, it does not make use of the actual package and hence the impact is low.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33196" }, { "category": "external", "summary": "RHBZ#1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T07:52:56+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2984" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T07:52:56+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2984" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T07:52:56+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2984" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T07:52:56+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2984" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.8:atomic-openshift-service-idler-0:4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-kuryr-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-kuryr-cni-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-common-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:openshift-kuryr-controller-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch", "8Base-RHOSE-4.8:python3-kuryr-kubernetes-0:4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.src", "8Base-RHOSE-4.8:ignition-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-7.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:openshift-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_5086
Vulnerability from csaf_redhat
Published
2021-12-13 19:26
Modified
2024-11-06 00:14
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.9.0 enhancement, security, and bug fix update
Notes
Topic
Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.9.0 on Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated
with and optimized for the Red Hat OpenShift Container Platform. Red Hat
OpenShift Data Foundation is a highly scalable, production-grade persistent
storage for stateful applications running in the Red Hat OpenShift
Container Platform. In addition to persistent storage, Red Hat OpenShift
Data Foundation provisions a multicloud data management service with an S3
compatible API.
Security Fix(es):
* kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel >= 9 (CVE-2020-8565)
* nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)
* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
* nodejs-tar: insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)
* nodejs-tar: insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information refer to the CVE
page(s) listed in the References section.
These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:
https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.9/html/4.9_release_notes/index
All Red Hat OpenShift Data Foundation users are advised to upgrade to
these updated images, which provide numerous bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.9.0 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated\nwith and optimized for the Red Hat OpenShift Container Platform. Red Hat\nOpenShift Data Foundation is a highly scalable, production-grade persistent\nstorage for stateful applications running in the Red Hat OpenShift\nContainer Platform. In addition to persistent storage, Red Hat OpenShift\nData Foundation provisions a multicloud data management service with an S3\ncompatible API.\n\nSecurity Fix(es):\n\n* kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9 (CVE-2020-8565)\n\n* nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)\n\n* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\n* nodejs-tar: insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)\n\n* nodejs-tar: insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information refer to the CVE\npage(s) listed in the References section.\n\nThese updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.9/html/4.9_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to\nthese updated images, which provide numerous bug fixes and enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5086", "url": "https://access.redhat.com/errata/RHSA-2021:5086" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1810525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1810525" }, { "category": "external", "summary": "1853638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853638" }, { "category": "external", "summary": "1886638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886638" }, { "category": "external", "summary": "1890438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890438" }, { "category": "external", "summary": "1890978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890978" }, { "category": "external", "summary": "1892709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892709" }, { "category": "external", "summary": "1901954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901954" }, { "category": "external", "summary": "1910790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910790" }, { "category": "external", "summary": "1927782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927782" }, { "category": "external", "summary": "1929242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929242" }, { "category": "external", "summary": "1932396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932396" }, { "category": "external", "summary": "1934625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934625" }, { "category": "external", "summary": "1956285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956285" }, { "category": "external", "summary": "1959793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959793" }, { "category": "external", "summary": "1964083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964083" }, { "category": "external", "summary": "1965322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965322" }, { "category": "external", "summary": "1968510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968510" }, { "category": "external", "summary": "1968606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968606" }, { "category": "external", "summary": "1969216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1969216" }, { "category": "external", "summary": "1973256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973256" }, { "category": "external", "summary": "1975272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975272" }, { "category": "external", "summary": "1975581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975581" }, { "category": "external", "summary": "1979244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979244" }, { "category": "external", "summary": "1979502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979502" }, { "category": "external", "summary": "1980818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980818" }, { "category": "external", "summary": "1981331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981331" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1983756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983756" }, { "category": "external", "summary": "1984284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984284" }, { "category": "external", "summary": "1984334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984334" }, { "category": "external", "summary": "1984396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984396" }, { "category": "external", "summary": "1984735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984735" }, { "category": "external", "summary": "1985074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985074" }, { "category": "external", "summary": "1986444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986444" }, { "category": "external", "summary": "1986794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986794" }, { "category": "external", "summary": "1987806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987806" }, { "category": "external", "summary": "1988518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988518" }, { "category": "external", "summary": "1989482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989482" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1990230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990230" }, { "category": "external", "summary": "1990409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990409" }, { "category": "external", "summary": "1990415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990415" }, { "category": "external", "summary": "1991822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991822" }, { "category": "external", "summary": "1992472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992472" }, { "category": "external", "summary": "1994261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994261" }, { "category": "external", "summary": "1994577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994577" }, { "category": "external", "summary": "1994584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994584" }, { "category": "external", "summary": "1994602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994602" }, { "category": "external", "summary": "1994606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994606" }, { "category": "external", "summary": "1994687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994687" }, { "category": "external", "summary": "1995009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995009" }, { "category": "external", "summary": "1995056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995056" }, { "category": "external", "summary": "1995271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995271" }, { "category": "external", "summary": "1995718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995718" }, { "category": "external", "summary": "1997237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997237" }, { "category": "external", "summary": "1997624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997624" }, { "category": "external", "summary": "1997738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997738" }, { "category": "external", "summary": "1997922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997922" }, { "category": "external", "summary": "1998851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998851" }, { "category": "external", "summary": "1999050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999050" }, { "category": "external", "summary": "1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "1999748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999748" }, { "category": "external", "summary": "1999763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999763" }, { "category": "external", "summary": "1999767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999767" }, { "category": "external", "summary": "2000082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000082" }, { "category": "external", "summary": "2000098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000098" }, { "category": "external", "summary": "2000143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000143" }, { "category": "external", "summary": "2000190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000190" }, { "category": "external", "summary": "2000579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000579" }, { "category": "external", "summary": "2000588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000588" }, { "category": "external", "summary": "2000860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000860" }, { "category": "external", "summary": "2000865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000865" }, { "category": "external", "summary": "2001482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001482" }, { "category": "external", "summary": "2001539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001539" }, { "category": "external", "summary": "2001580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001580" }, { "category": "external", "summary": "2001970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001970" }, { "category": "external", "summary": "2002225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002225" }, { "category": "external", "summary": "2003444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003444" }, { "category": "external", "summary": "2003904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003904" }, { "category": "external", "summary": "2004003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004003" }, { "category": "external", "summary": "2004013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004013" }, { "category": "external", "summary": "2004030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004030" }, { "category": "external", "summary": "2004824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004824" }, { "category": "external", "summary": "2005103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005103" }, { "category": "external", "summary": "2005290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005290" }, { "category": "external", "summary": "2005812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005812" }, { "category": "external", "summary": "2005838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005838" }, { "category": "external", "summary": "2005843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005843" }, { "category": "external", "summary": "2005937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005937" }, { "category": "external", "summary": "2006176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006176" }, { "category": "external", "summary": "2006865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006865" }, { "category": "external", "summary": "2007130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007130" }, { "category": "external", "summary": "2007202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007202" }, { "category": "external", "summary": "2007212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007212" }, { "category": "external", "summary": "2007377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007377" }, { "category": "external", "summary": "2007717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007717" }, { "category": "external", "summary": "2010041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010041" }, { "category": "external", "summary": "2010185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010185" }, { "category": "external", "summary": "2010188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010188" }, { "category": "external", "summary": "2010194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010194" }, { "category": "external", "summary": "2010202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010202" }, { "category": "external", "summary": "2011225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011225" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5086.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.9.0 enhancement, security, and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:14:30+00:00", "generator": { "date": "2024-11-06T00:14:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:5086", "initial_release_date": "2021-12-13T19:26:22+00:00", "revision_history": [ { "date": "2021-12-13T19:26:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-13T19:26:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:14:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product": { "name": "Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "product": { "name": "odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "product_id": "odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=4.9-164.57484e3.release_4.9" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "product_id": "odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=4.9-257.4181add.release_4.9" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "product": { "name": "odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "product_id": "odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "product": { "name": "odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "product_id": "odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=4.9-257.4181add.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "product": { "name": "odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "product_id": "odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=4.9-39.0f2fa23.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=4.9-30.007b3d8.release_4.9" } } }, { "category": "product_version", "name": "odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "product": { "name": "odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "product_id": "odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb?arch=s390x\u0026repository_url=registry.redhat.io/odf/odf-multicluster-rhel8-operator\u0026tag=4.9-30.007b3d8.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "product": { "name": "odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "product_id": "odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "product": { "name": "odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "product_id": "odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=4.9-59.c8bbc1f.release_4.9" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "product_id": "odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "product_id": "odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "product": { "name": "odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "product_id": "odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=4.9-27.3d037cc.release_4.9" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=4.9-219.c3f67c6.release_4.9" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "product_id": "odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe?arch=s390x\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=4.9-28.82f68db.release_4.9" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "product": { "name": "odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "product_id": "odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=4.9-164.57484e3.release_4.9" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "product_id": "odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=4.9-257.4181add.release_4.9" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "product": { "name": "odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "product_id": "odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "product": { "name": "odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "product_id": "odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=4.9-257.4181add.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "product": { "name": "odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "product_id": "odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=4.9-39.0f2fa23.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=4.9-30.007b3d8.release_4.9" } } }, { "category": "product_version", "name": "odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "product": { "name": "odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "product_id": "odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039?arch=ppc64le\u0026repository_url=registry.redhat.io/odf/odf-multicluster-rhel8-operator\u0026tag=4.9-30.007b3d8.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "product": { "name": "odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "product_id": "odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "product": { "name": "odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "product_id": "odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=4.9-59.c8bbc1f.release_4.9" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "product_id": "odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "product_id": "odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "product": { "name": "odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "product_id": "odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=4.9-27.3d037cc.release_4.9" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=4.9-219.c3f67c6.release_4.9" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le", "product_id": "odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=4.9-28.82f68db.release_4.9" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "product": { "name": "odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "product_id": "odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=4.9-164.57484e3.release_4.9" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "product_id": "odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=4.9-257.4181add.release_4.9" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "product": { "name": "odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "product_id": "odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "product": { "name": "odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "product_id": "odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=4.9-257.4181add.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "product": { "name": "odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "product_id": "odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=4.9-39.0f2fa23.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=4.9-30.007b3d8.release_4.9" } } }, { "category": "product_version", "name": "odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "product": { "name": "odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "product_id": "odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d?arch=amd64\u0026repository_url=registry.redhat.io/odf/odf-multicluster-rhel8-operator\u0026tag=4.9-30.007b3d8.release_4.9" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "product": { "name": "odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "product_id": "odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "product": { "name": "odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "product_id": "odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=4.9-59.c8bbc1f.release_4.9" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "product_id": "odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "product_id": "odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=4.9.0-5" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "product": { "name": "odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "product_id": "odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=4.9-27.3d037cc.release_4.9" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=4.9-219.c3f67c6.release_4.9" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "product_id": "odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336?arch=amd64\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=4.9-28.82f68db.release_4.9" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le" }, "product_reference": "odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64" }, "product_reference": "odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x" }, "product_reference": "odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x" }, "product_reference": "odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64" }, "product_reference": "odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le" }, "product_reference": "odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64" }, "product_reference": "odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le" }, "product_reference": "odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x" }, "product_reference": "odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le" }, "product_reference": "odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64" }, "product_reference": "odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x" }, "product_reference": "odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64" }, "product_reference": "odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le" }, "product_reference": "odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x" }, "product_reference": "odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x" }, "product_reference": "odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64" }, "product_reference": "odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le" }, "product_reference": "odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le" }, "product_reference": "odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x" }, "product_reference": "odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64" }, "product_reference": "odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Patrick Rhomberg" ], "organization": "purelyapplied", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8565", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886638" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like `kubectl`. Previously, CVE-2019-11250 was assigned for the same issue for logging levels of at least 4.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4 does not support LogLevels higher than 8 (via \u0027TraceAll\u0027), and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8565" }, { "category": "external", "summary": "RHBZ#1886638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8565", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8565" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95623", "url": "https://github.com/kubernetes/kubernetes/issues/95623" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9" }, { "cve": "CVE-2021-32803", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990415" } ], "notes": [ { "category": "description", "text": "The npm package \"tar\" (aka node-tar) has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. `node-tar` aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary `stat` calls to determine whether a given path is a directory, paths are cached when directories are created.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay 3.3 uses an affected version of nodejs-tar. However Quay 3.3 is in extended life phase and a fix will not be delivered[1]. More recent versions of Red Hat Quay do not include nodejs-tar and are not affected.\n\n1. https://access.redhat.com/support/policy/updates/rhquay\n\nRed Hat Enterprise Linux version 8 and Red Hat Software Collection both embed node-tar in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32803" }, { "category": "external", "summary": "RHBZ#1990415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32803", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32803" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw" } ], "release_date": "2021-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite" }, { "cve": "CVE-2021-32804", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1990409" } ], "notes": [ { "category": "description", "text": "The npm package \"tar\" (aka node-tar) has an arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay 3.3 uses an affected version of nodejs-tar. However Quay 3.3 is in extended life phase and a fix will not be delivered[1]. More recent versions of Red Hat Quay do not include nodejs-tar and are not affected.\n\n1. https://access.redhat.com/support/policy/updates/rhquay\n\nRed Hat Enterprise Linux version 8 and Red Hat Software Collection both embed node-tar in the npm command. A specially crafted node module could create and overwrite files outside of its dedicated directory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32804" }, { "category": "external", "summary": "RHBZ#1990409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32804", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32804" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9" } ], "release_date": "2021-08-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" }, { "cve": "CVE-2021-37701", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999731" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain both a directory and a symlink with the same name, where the symlink and directory names in the archive entry used backslashes as a path separator, made it possible to bypass node-tar symlink checks on directories. This flaw allows an untrusted tar file to extract and overwrite files into an arbitrary location. A similar confusion can arise on case-insensitive filesystems. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37701" }, { "category": "external", "summary": "RHBZ#1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37701", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37701" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1779", "url": "https://www.npmjs.com/advisories/1779" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" }, { "cve": "CVE-2021-37712", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999739" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain two directories and a symlink with names containing Unicode values that normalize to the same value on Windows systems made it possible to bypass node-tar symlink checks on directories. This allows an untrusted tar file to extract and overwrite files into an arbitrary location. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37712" }, { "category": "external", "summary": "RHBZ#1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1780", "url": "https://www.npmjs.com/advisories/1780" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T19:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5086" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:6bb536ff91903016dcce91fcf6df30286321b7a415bcca68d22ca0a283406745_s390x", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:7c3beaacde875028141485219de5c780c3c30b146bcc533dfe1eb6c562a65b95_amd64", "8Base-RH-ODF-4.9:odf4/cephcsi-rhel8@sha256:f3b19e5732308b4d40f1b605169ac3f15a03194cb4dd47819ef073f36a0d1849_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:38d08ac83d988cda406d8cc6c2209ece706e125da07e202996f606c22c914349_s390x", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b0211a2fdad8d5e6fdefeece952aa9c51598b74d74a12d5adec4bed4e2783b2d_amd64", "8Base-RH-ODF-4.9:odf4/ocs-must-gather-rhel8@sha256:b1b008efb550c5fce0797378d96bb191a0c28aa15e813d759786e663fabb0274_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:19baeee4a9db7519f1b88a885034be1e35423f34854323ac4a1b0e88e881bc3f_amd64", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:7507787d2c8f920c718c15b93e9c24f7edf8047a24c7c0c2024d70915d7ff1d2_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-operator-bundle@sha256:af844ee09da74a2bf95779de502b683982cfb54227f196f24ef07221af5ec9d8_s390x", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:1fe31ad232d5ffc1eb202db0f83eb882eeca1bde83ba282fe412485c5b2bc479_amd64", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:355c50572c534973734eaeb171375bae9e0342504942b28585f5498829ae8aeb_ppc64le", "8Base-RH-ODF-4.9:odf4/ocs-rhel8-operator@sha256:b02b6d2cd44672787e0fa5569074c4a8cdcc6fde0206fe01ef6d9d70a6385d0c_s390x", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:02777f2cd36c40d5c09a28116e24c1c7a8ee0c6030d680281e042d08e1fd61f6_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:71724ee7baa629a98b4bf979e232dd128a313a2fa1eb4156c5b69593c99ec181_amd64", "8Base-RH-ODF-4.9:odf4/odf-console-rhel8@sha256:fd1659e10e099871d6a956bb26c3c17ed9a9bccc5ed90768514be8b0dcc34ff3_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:5a3e1458b856d295ba8fa9d075845d2524c6130d60db07b85cce99f5719a014f_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:b66338b35316b95d01fc30a207fd80227c2cb0cbc06ee516230dbb4e2c2e369e_s390x", "8Base-RH-ODF-4.9:odf4/odf-multicluster-operator-bundle@sha256:ee9641382dcfccd9db92c66bab549c0b44a218572e40011c2e22b651d4ff64af_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:17be1d705d7339f6e5f10d77c065c7a876c248c0913f625754443e58279c5039_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:446de9c6969efa219fd09aca97e8f1d34a18aa5a1553cad93ea03d1c99d75e9d_amd64", "8Base-RH-ODF-4.9:odf4/odf-multicluster-rhel8-operator@sha256:80c5ca69a4a153fe862d2edc12910131b9edaf3dd4ad544c2a30d1e363bf4bdb_s390x", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:2231fc5ebf70c6165947bdc31f95b6deaa69f1efbd6c6194b457e2ad7bb10948_amd64", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:5d47bf5c8aaadc387d2bde705cfc3238436bd29547139e6ce82bb3c9512da7f4_ppc64le", "8Base-RH-ODF-4.9:odf4/odf-operator-bundle@sha256:f51b12d4d34949b0932386e26af1c33db240d95a3e20b0ccdb469e4596124220_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:43679e013dacc86f5d181455fd533bc32a1d1b48e8cd2b0a88905c941127c09e_s390x", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:bbfcc2e62edb26b19578242800bf654cd74efbb33ff81273d62e207deff15c13_amd64", "8Base-RH-ODF-4.9:odf4/odf-rhel8-operator@sha256:ec0bd017c0ee777a3347c5fa83417fbb9f7d9e69fed7d6091b2e9a87dbaa9bff_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:5154833553993db3075424d9d0799548b0031123811832004d876c307becd6c7_s390x", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:95f7e6d4b0bfbbebd6f88b6a38e44e617d43bb2c10d473faa581fc235bdb7048_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-cluster-operator-bundle@sha256:f936b221644cebeea79a937c03261911fd2cc2181adcfc9381b2bd3890bb00d5_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:088270d599e6b65a321c2267057c655acad9e7df8baf2066c6da128d85479a16_amd64", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:0cfd5566150cd039abf04aaaa52cb95e86bc2e1044c64a58c4a5cd372f415c94_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-hub-operator-bundle@sha256:972d770ad4d54dd8663a715b81112c84ebf29ef4724190ffb440608c5fb665db_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:49df4d5554221b8aea998b9e06a24c01735d17c488aee4cbaf084bc0fedc5fcb_ppc64le", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:d9485425d2ce02a7279f7fb8e857f070f0fec7753f1219824e5988a5f14023e1_s390x", "8Base-RH-ODF-4.9:odf4/odr-rhel8-operator@sha256:ed5f3964c9c2e4e9e1da1b5759f7abbdc8f7139ee3d3c7984aca2491bde23b2d_amd64", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:0108cf6fabd19895a2be1b0a7cf0a33892a720d2b480b97e689100973f3d08ab_ppc64le", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:063bf4439fe8f803a21bc3c30e7afc8d9cfa7959a4635223ad176a1d9d1083b3_s390x", "8Base-RH-ODF-4.9:odf4/rook-ceph-rhel8-operator@sha256:edcab10440eebf3ea2732e1d345de9da8e598d3871e4ebf13d8b9cde7186f0b4_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:4fdaa73a9dc52c03407b845759f5bfa42289cbfcc62f23a000e1200399ff1336_amd64", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:536340adaaa6ff74a0305cc350b85d92fdfc36c30012d7875c7527c672b14ebe_s390x", "8Base-RH-ODF-4.9:odf4/volume-replication-rhel8-operator@sha256:62e9c97030fc7ab33e36f2d76f9a566f015498c80ab0b8a6e9b5b02ab6895927_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" } ] }
rhsa-2021_3146
Vulnerability from csaf_redhat
Published
2021-08-12 01:53
Modified
2024-11-05 23:51
Summary
Red Hat Security Advisory: ACS 3.64 security and enhancement update
Notes
Topic
Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS).
* Red Hat Product Security has rated this update as having a "Moderate" security impact.
* A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the references section.
Details
New Features
The release of RHACS 3.64 provides the following new features:
1. You can now use deployment and namespace annotations to define where RHACS sends the violation notifications when configuring your notifiers such as Slack, Microsoft Teams, Email, and others.
2. The Red Hat Advanced Cluster Security Operator now supports the ability to allow users to set the enforcement behavior of the admission controller as part of their custom resource.
3. RHACS now supports kernel modules for Ubuntu 16.04 LTS with extended security maintenance (ESM).
Security Fixes
The release of RHACS 3.64 provides the following security fixes:
* golang: `net` lookup functions may return invalid hostnames (CVE-2021-33195)
* golang: `net/http/httputil` ReverseProxy forwards connection headers if the first one is empty (CVE-2021-33197)
* golang: `math/big.Rat` may cause panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: `crypto/tls` certificate of the wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages in the references section.
System changes
The release of RHACS 3.64 includes the following system changes:
1. RHACS now pre-fixes the optional security context constraint name with `stackrox` to avoid global naming conflicts.
2. Previously, violations for `port forwards` and `exec` events did not contain information about the user who performed the action that generated the events. The violations now include the user context.
3. The cluster init bundles contain the secrets required for internal RHACS services to communicate with each other. You can delete these to rotate secrets, which have previously sometimes caused outages. This update includes a new deletion workflow that warns about the possible impact of deletion on your environment.
4. The OpenShift compliance operator uses `rpm` only for querying, and it does not install any packages. Therefore, this update includes a policy exception for this pod by default to reduce the violations count.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS).\n\n* Red Hat Product Security has rated this update as having a \"Moderate\" security impact.\n* A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the references section.", "title": "Topic" }, { "category": "general", "text": "New Features\nThe release of RHACS 3.64 provides the following new features:\n\n1. You can now use deployment and namespace annotations to define where RHACS sends the violation notifications when configuring your notifiers such as Slack, Microsoft Teams, Email, and others.\n2. The Red Hat Advanced Cluster Security Operator now supports the ability to allow users to set the enforcement behavior of the admission controller as part of their custom resource.\n3. RHACS now supports kernel modules for Ubuntu 16.04 LTS with extended security maintenance (ESM).\n\nSecurity Fixes\nThe release of RHACS 3.64 provides the following security fixes:\n\n* golang: `net` lookup functions may return invalid hostnames (CVE-2021-33195)\n* golang: `net/http/httputil` ReverseProxy forwards connection headers if the first one is empty (CVE-2021-33197)\n* golang: `math/big.Rat` may cause panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n* golang: `crypto/tls` certificate of the wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages in the references section.\n\nSystem changes\nThe release of RHACS 3.64 includes the following system changes:\n\n1. RHACS now pre-fixes the optional security context constraint name with `stackrox` to avoid global naming conflicts.\n2. Previously, violations for `port forwards` and `exec` events did not contain information about the user who performed the action that generated the events. The violations now include the user context.\n3. The cluster init bundles contain the secrets required for internal RHACS services to communicate with each other. You can delete these to rotate secrets, which have previously sometimes caused outages. This update includes a new deletion workflow that warns about the possible impact of deletion on your environment.\n4. The OpenShift compliance operator uses `rpm` only for querying, and it does not install any packages. Therefore, this update includes a policy exception for this pod by default to reduce the violations count.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3146", "url": "https://access.redhat.com/errata/RHSA-2021:3146" }, { "category": "external", "summary": "https://docs.openshift.com/acs/release_notes/364-release-notes.html", "url": "https://docs.openshift.com/acs/release_notes/364-release-notes.html" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "ROX-9376", "url": "https://issues.redhat.com/browse/ROX-9376" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3146.json" } ], "title": "Red Hat Security Advisory: ACS 3.64 security and enhancement update", "tracking": { "current_release_date": "2024-11-05T23:51:03+00:00", "generator": { "date": "2024-11-05T23:51:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3146", "initial_release_date": "2021-08-12T01:53:39+00:00", "revision_history": [ { "date": "2021-08-12T01:53:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-12T01:53:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:51:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHACS 3.64 for RHEL 8", "product": { "name": "RHACS 3.64 for RHEL 8", "product_id": "8Base-RHACS-3.64", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_cluster_security:3.64::el8" } } } ], "category": "product_family", "name": "Red Hat Advanced Cluster Security for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=3.64.0-1" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=3.64.0-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64 as a component of RHACS 3.64 for RHEL 8", "product_id": "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64", "relates_to_product_reference": "8Base-RHACS-3.64" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64 as a component of RHACS 3.64 for RHEL 8", "product_id": "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64", "relates_to_product_reference": "8Base-RHACS-3.64" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "known_not_affected": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T01:53:39+00:00", "details": "To take advantage of these new features and changes, please upgrade Red Hat Advanced Cluster Security for Kubernetes to version 3.64", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3146" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "known_not_affected": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T01:53:39+00:00", "details": "To take advantage of these new features and changes, please upgrade Red Hat Advanced Cluster Security for Kubernetes to version 3.64", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3146" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "known_not_affected": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T01:53:39+00:00", "details": "To take advantage of these new features and changes, please upgrade Red Hat Advanced Cluster Security for Kubernetes to version 3.64", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3146" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "known_not_affected": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T01:53:39+00:00", "details": "To take advantage of these new features and changes, please upgrade Red Hat Advanced Cluster Security for Kubernetes to version 3.64", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3146" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-operator-bundle@sha256:7e7d2ee7951813e40decefd68e2a0a4dbcc32f81158de073340a2540f3e96441_amd64", "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-3.64:advanced-cluster-security/rhacs-rhel8-operator@sha256:edf1d4fec9c3b6651a2ba44741323a6abf5f5d891db27eba396c206a6bdbc31d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_4104
Vulnerability from csaf_redhat
Published
2021-11-02 15:55
Modified
2024-11-06 00:03
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.9.0 Images security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 4.9.0 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.9.0 images:
RHEL-8-CNV-4.9
==============
kubevirt-v2v-conversion-container-v4.9.0-9
vm-import-controller-container-v4.9.0-15
cnv-containernetworking-plugins-container-v4.9.0-15
kubemacpool-container-v4.9.0-18
virtio-win-container-v4.9.0-8
vm-import-operator-container-v4.9.0-15
kubevirt-vmware-container-v4.9.0-8
kubevirt-template-validator-container-v4.9.0-14
cluster-network-addons-operator-container-v4.9.0-26
kubernetes-nmstate-handler-container-v4.9.0-25
node-maintenance-operator-container-v4.9.0-13
hostpath-provisioner-container-v4.9.0-6
bridge-marker-container-v4.9.0-13
kubevirt-ssp-operator-container-v4.9.0-28
ovs-cni-marker-container-v4.9.0-16
ovs-cni-plugin-container-v4.9.0-16
vm-import-virtv2v-container-v4.9.0-15
virt-cdi-apiserver-container-v4.9.0-35
virt-cdi-cloner-container-v4.9.0-35
virt-cdi-uploadproxy-container-v4.9.0-35
virt-cdi-controller-container-v4.9.0-35
hostpath-provisioner-operator-container-v4.9.0-15
virt-cdi-importer-container-v4.9.0-35
virt-cdi-uploadserver-container-v4.9.0-35
virt-cdi-operator-container-v4.9.0-35
virt-launcher-container-v4.9.0-58
virt-api-container-v4.9.0-58
virt-handler-container-v4.9.0-58
virt-operator-container-v4.9.0-58
virt-controller-container-v4.9.0-58
virt-artifacts-server-container-v4.9.0-58
libguestfs-tools-container-v4.9.0-58
cnv-must-gather-container-v4.9.0-54
hyperconverged-cluster-operator-container-v4.9.0-57
hyperconverged-cluster-webhook-container-v4.9.0-57
hco-bundle-registry-container-v4.9.0-249
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.9.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.9.0 images:\n\nRHEL-8-CNV-4.9\n==============\nkubevirt-v2v-conversion-container-v4.9.0-9\nvm-import-controller-container-v4.9.0-15\ncnv-containernetworking-plugins-container-v4.9.0-15\nkubemacpool-container-v4.9.0-18\nvirtio-win-container-v4.9.0-8\nvm-import-operator-container-v4.9.0-15\nkubevirt-vmware-container-v4.9.0-8\nkubevirt-template-validator-container-v4.9.0-14\ncluster-network-addons-operator-container-v4.9.0-26\nkubernetes-nmstate-handler-container-v4.9.0-25\nnode-maintenance-operator-container-v4.9.0-13\nhostpath-provisioner-container-v4.9.0-6\nbridge-marker-container-v4.9.0-13\nkubevirt-ssp-operator-container-v4.9.0-28\novs-cni-marker-container-v4.9.0-16\novs-cni-plugin-container-v4.9.0-16\nvm-import-virtv2v-container-v4.9.0-15\nvirt-cdi-apiserver-container-v4.9.0-35\nvirt-cdi-cloner-container-v4.9.0-35\nvirt-cdi-uploadproxy-container-v4.9.0-35\nvirt-cdi-controller-container-v4.9.0-35\nhostpath-provisioner-operator-container-v4.9.0-15\nvirt-cdi-importer-container-v4.9.0-35\nvirt-cdi-uploadserver-container-v4.9.0-35\nvirt-cdi-operator-container-v4.9.0-35\nvirt-launcher-container-v4.9.0-58\nvirt-api-container-v4.9.0-58\nvirt-handler-container-v4.9.0-58\nvirt-operator-container-v4.9.0-58\nvirt-controller-container-v4.9.0-58\nvirt-artifacts-server-container-v4.9.0-58\nlibguestfs-tools-container-v4.9.0-58\ncnv-must-gather-container-v4.9.0-54\nhyperconverged-cluster-operator-container-v4.9.0-57\nhyperconverged-cluster-webhook-container-v4.9.0-57\nhco-bundle-registry-container-v4.9.0-249\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4104", "url": "https://access.redhat.com/errata/RHSA-2021:4104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1858777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858777" }, { "category": "external", "summary": "1891921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891921" }, { "category": "external", "summary": "1896469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896469" }, { "category": "external", "summary": "1903687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903687" }, { "category": "external", "summary": "1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "1933043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1933043" }, { "category": "external", "summary": "1935219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935219" }, { "category": "external", "summary": "1942726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942726" }, { "category": "external", "summary": "1943164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943164" }, { "category": "external", "summary": "1945589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945589" }, { "category": "external", "summary": "1953481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953481" }, { "category": "external", "summary": "1953483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953483" }, { "category": "external", "summary": "1953484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953484" }, { "category": "external", "summary": "1955129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955129" }, { "category": "external", "summary": "1957852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957852" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1963963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1963963" }, { "category": "external", "summary": "1965050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965050" }, { "category": "external", "summary": "1973852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973852" }, { "category": "external", "summary": "1976604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976604" }, { "category": "external", "summary": "1976730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976730" }, { "category": "external", "summary": "1979631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979631" }, { "category": "external", "summary": "1979659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979659" }, { "category": "external", "summary": "1981345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981345" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1985083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985083" }, { "category": "external", "summary": "1985649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985649" }, { "category": "external", "summary": "1985670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985670" }, { "category": "external", "summary": "1985719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985719" }, { "category": "external", "summary": "1989176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989176" }, { "category": "external", "summary": "1989263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989263" }, { "category": "external", "summary": "1989269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989269" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1991691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991691" }, { "category": "external", "summary": "1992608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992608" }, { "category": "external", "summary": "1993121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993121" }, { "category": "external", "summary": "1994389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994389" }, { "category": "external", "summary": "1995295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995295" }, { "category": "external", "summary": "1996407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996407" }, { "category": "external", "summary": "1997014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997014" }, { "category": "external", "summary": "1998054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998054" }, { "category": "external", "summary": "1998656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998656" }, { "category": "external", "summary": "1999571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999571" }, { "category": "external", "summary": "1999617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999617" }, { "category": "external", "summary": "1999835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999835" }, { "category": "external", "summary": "2000052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000052" }, { "category": "external", "summary": "2000204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000204" }, { "category": "external", "summary": "2001041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001041" }, { "category": "external", "summary": "2001047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001047" }, { "category": "external", "summary": "2003473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003473" }, { "category": "external", "summary": "2005695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005695" }, { "category": "external", "summary": "2006418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006418" }, { "category": "external", "summary": "2008900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008900" }, { "category": "external", "summary": "2010742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010742" }, { "category": "external", "summary": "2011179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011179" }, { "category": "external", "summary": "2017394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017394" }, { "category": "external", "summary": "2018521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018521" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4104.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.9.0 Images security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:03:48+00:00", "generator": { "date": "2024-11-06T00:03:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4104", "initial_release_date": "2021-11-02T15:55:53+00:00", "revision_history": [ { "date": "2021-11-02T15:55:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-02T15:55:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:03:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.9 for RHEL 8", "product": { "name": "CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.9::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.9.0-13" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.9.0-27" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.9.0-15" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.9.0-60" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.9.0-266" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.9.0-6" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.9.0-15" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.9.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.9.0-59" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.9.0-19" } } }, { "category": "product_version", "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "product": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "product_id": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.0-25" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.9.0-28" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.9.0-14" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "product": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "product_id": "container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-v2v-conversion\u0026tag=v4.9.0-9" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "product": { "name": "container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "product_id": "container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-vmware\u0026tag=v4.9.0-8" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "product_id": "container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools-rhel8\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "product": { "name": "container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "product_id": "container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/node-maintenance-operator\u0026tag=v4.9.0-13" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.9.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.9.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "product_id": "container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "product_id": "container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server-rhel8\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.9.0-37" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.9.0-37" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.9.0-37" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.9.0-37" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.9.0-37" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.9.0-37" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.9.0-37" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.9.0-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.9.0-61" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "product": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "product_id": "container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-controller-rhel8\u0026tag=v4.9.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "product": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "product_id": "container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-operator-rhel8\u0026tag=v4.9.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64", "product": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64", "product_id": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-virtv2v-rhel8\u0026tag=v4.9.0-16" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64" }, "product_reference": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64" }, "product_reference": "container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64" }, "product_reference": "container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64" }, "product_reference": "container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64" }, "product_reference": "container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64" }, "product_reference": "container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" }, "product_reference": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64", "relates_to_product_reference": "8Base-CNV-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3121", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921650" } ], "notes": [ { "category": "description", "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3121" }, { "category": "external", "summary": "RHBZ#1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T15:55:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4104" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation" }, { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T15:55:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4104" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T15:55:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4104" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T15:55:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4104" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T15:55:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4104" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T15:55:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4104" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:3ca4ad49caa78f772298b84bca2bc0bbc9e440ab248de857b4f7b37139cfe69e_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:8726e5e35ee4b31c66104e7c8e406d7b5040342954e0338ed548b5b2b1db583b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:ee27c1fee061e3c012e223821510d81bdbedc2f4dcce6b6a1df3ee4e7ee8d95b_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:ae296e5e29cb28b018708c511413c9b442e00adeeab117f55ef11aa697815cc5_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:2d7b4f8c04d4562029587c4b8e45d4b911ea4e3590c58bf2ecb2b7b238fd0778_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:62829517f9d288727e92023b07f734745d4cb033580b7047556d89297e7ff4e9_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:fb78148f30401dc81acd1ad71b8c158b6da1ab9a4cd5a3988cc6dfd84f89d0fd_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:a2140a25b75110f2353f88bcdcc6cbddeea41efd2b653242b8a3426f82cf060f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:4ab8d14a75e26afb8b63ed7253b93beafcd344be7729ed285c913e915dc43c2f_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:d3fd0c8f6c71af32e513d28f198bdfcbf60b717ff8c33683ce8441e46b18597e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:8d33c8d2d5fd949a860385fac4badc32f579bafd8fffa37554475340dbf5d2f5_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:7588b962baa2a7905775ecbf455f9a7c7ae77bcdeb8c59fd592019190f032fba_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:1f379e14ac3485ca5d7f1dbb2dbb626a642fe8b5ae699ba005d0b9a4ec7b3695_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools-rhel8@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:14d2899027eeb27b2d6f6f0f3c3a67fb1bc14e15ca5371f51c936103e679b148_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:67708c4cf950afbfc43720d3ce09a15365e43a102c6174fb97401921d80b00ae_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:c98838f838720bca7054c7b5e3622718d44c27799f5266eaf792865091f885a3_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:c3398a7e793e928e085b2f1ac718f875d38b0be36a6eb9a4f8365b116f6d3606_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:b2a9fd906d366609674d7731f256c7bb40dfce62cbaf1a1c4271b3c65b11d750_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server-rhel8@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:94394307fa2ebcb25f53a6b4866a98d182850b3f14173e4f6c795e9028939345_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:648caeddba7e2ce0cc1688c2d8dee297931d1fe980701227ca6852750f7b74dc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:c74085b7378db3caeeb89e9d895cc84a7d5eaf6d95e9d79f3556574c96444fda_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:c26dd3e565e9cad198f9ac6fb64e0ce03a1cb0d285971b75289d5055265546e6_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:784677fe9a730b807874b4f0cd6af672fd0ee0fa0af6172e1e1b435976abf96e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:86776c0fb82c7d2e3c2bfb9f0db0768eca7d54c9875d30e2137e07e744b15b5a_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:4fc9209b2235bdd882b71a473e8b2c2491f9dfd2597c5fc4c2279ed843f23b05_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:ae293aa279c552d60530dd75a9ad3eee349e404766d799cd07050dd34ab41a6d_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:5586c7c38b84a8195aa3cc59706d069c36a91a51ab8b53b0b0b6c13e5b19629a_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:8ecc2e45d4a5f09c65ea0e343ddb0f30bb791e55de3b989b7850fb402c3c6b9f_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:9a47e7f71bfd82a6bae03581c93c0b24bc56e60edf1f67956b48376467a82d3a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:21140d9f28a488d18d789be2ed8c2cd8e475e30aa337bfebdcb3b6901557d1ac_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:3aea2b6db027a2419f26bdb1b74b1d3ca09e6675180a46cefac45dd96516c6c5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:aedd7f690a2fd5ad2f2988c673f337fa96f235ebf40e20c55a77b29c73651df7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:a7510b66fe8331591ba7d612eea04995f5ef42c10a0380f957b5e4b8be17fe8e_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:1549e1e6f3f145cced51e7b7b0800103c2bf218300d4029ea3b11380e1249b1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:f94eabaa002e1c2ae6ec927744da1bfa77a87403bbbedf6bb079746e6b4d1ebc_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:1f821c2e1b1c04446792f5900e57b83c9a7adac6a0123486ebaecda33f4ab98d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2022_0947
Vulnerability from csaf_redhat
Published
2022-03-16 15:45
Modified
2024-11-06 00:35
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.10.0 Images security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 4.10.0 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.10.0 images:
RHEL-8-CNV-4.10
==============
kubevirt-velero-plugin-container-v4.10.0-8
virtio-win-container-v4.10.0-10
kubevirt-template-validator-container-v4.10.0-16
hostpath-csi-driver-container-v4.10.0-32
hostpath-provisioner-container-v4.10.0-32
hostpath-provisioner-operator-container-v4.10.0-62
cnv-must-gather-container-v4.10.0-110
virt-cdi-controller-container-v4.10.0-90
virt-cdi-apiserver-container-v4.10.0-90
virt-cdi-uploadserver-container-v4.10.0-90
virt-cdi-uploadproxy-container-v4.10.0-90
virt-cdi-operator-container-v4.10.0-90
virt-cdi-cloner-container-v4.10.0-90
virt-cdi-importer-container-v4.10.0-90
kubevirt-ssp-operator-container-v4.10.0-50
virt-api-container-v4.10.0-217
hyperconverged-cluster-webhook-container-v4.10.0-133
libguestfs-tools-container-v4.10.0-217
virt-handler-container-v4.10.0-217
virt-launcher-container-v4.10.0-217
virt-artifacts-server-container-v4.10.0-217
virt-controller-container-v4.10.0-217
node-maintenance-operator-container-v4.10.0-48
hyperconverged-cluster-operator-container-v4.10.0-133
virt-operator-container-v4.10.0-217
cnv-containernetworking-plugins-container-v4.10.0-49
kubemacpool-container-v4.10.0-49
bridge-marker-container-v4.10.0-49
ovs-cni-marker-container-v4.10.0-49
ovs-cni-plugin-container-v4.10.0-49
kubernetes-nmstate-handler-container-v4.10.0-49
cluster-network-addons-operator-container-v4.10.0-49
hco-bundle-registry-container-v4.10.0-696
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.10.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.10.0 images:\n\nRHEL-8-CNV-4.10\n\n==============\n\nkubevirt-velero-plugin-container-v4.10.0-8\nvirtio-win-container-v4.10.0-10\nkubevirt-template-validator-container-v4.10.0-16\nhostpath-csi-driver-container-v4.10.0-32\nhostpath-provisioner-container-v4.10.0-32\nhostpath-provisioner-operator-container-v4.10.0-62\ncnv-must-gather-container-v4.10.0-110\nvirt-cdi-controller-container-v4.10.0-90\nvirt-cdi-apiserver-container-v4.10.0-90\nvirt-cdi-uploadserver-container-v4.10.0-90\nvirt-cdi-uploadproxy-container-v4.10.0-90\nvirt-cdi-operator-container-v4.10.0-90\nvirt-cdi-cloner-container-v4.10.0-90\nvirt-cdi-importer-container-v4.10.0-90\nkubevirt-ssp-operator-container-v4.10.0-50\nvirt-api-container-v4.10.0-217\nhyperconverged-cluster-webhook-container-v4.10.0-133\nlibguestfs-tools-container-v4.10.0-217\nvirt-handler-container-v4.10.0-217\nvirt-launcher-container-v4.10.0-217\nvirt-artifacts-server-container-v4.10.0-217\nvirt-controller-container-v4.10.0-217\nnode-maintenance-operator-container-v4.10.0-48\nhyperconverged-cluster-operator-container-v4.10.0-133\nvirt-operator-container-v4.10.0-217\ncnv-containernetworking-plugins-container-v4.10.0-49\nkubemacpool-container-v4.10.0-49\nbridge-marker-container-v4.10.0-49\novs-cni-marker-container-v4.10.0-49\novs-cni-plugin-container-v4.10.0-49\nkubernetes-nmstate-handler-container-v4.10.0-49\ncluster-network-addons-operator-container-v4.10.0-49\nhco-bundle-registry-container-v4.10.0-696\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0947", "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1760028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760028" }, { "category": "external", "summary": "1855182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855182" }, { "category": "external", "summary": "1906151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906151" }, { "category": "external", "summary": "1918294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918294" }, { "category": "external", "summary": "1935217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935217" }, { "category": "external", "summary": "1945586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945586" }, { "category": "external", "summary": "1958085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958085" }, { "category": "external", "summary": "1959039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959039" }, { "category": "external", "summary": "1975978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975978" }, { "category": "external", "summary": "1983079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983079" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1986970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986970" }, { "category": "external", "summary": "1987009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987009" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1990061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990061" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "1992231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992231" }, { "category": "external", "summary": "1993454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993454" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "1997540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997540" }, { "category": "external", "summary": "1998300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998300" }, { "category": "external", "summary": "1999110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999110" }, { "category": "external", "summary": "1999636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999636" }, { "category": "external", "summary": "2000480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000480" }, { "category": "external", "summary": "2001984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001984" }, { "category": "external", "summary": "2001987", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001987" }, { "category": "external", "summary": "2002272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002272" }, { "category": "external", "summary": "2003704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003704" }, { "category": "external", "summary": "2007397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007397" }, { "category": "external", "summary": "2008140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008140" }, { "category": "external", "summary": "2008411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008411" }, { "category": "external", "summary": "2008938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008938" }, { "category": "external", "summary": "2008949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008949" }, { "category": "external", "summary": "2008975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008975" }, { "category": "external", "summary": "2010540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010540" }, { "category": "external", "summary": "2010908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010908" }, { "category": "external", "summary": "2012920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012920" }, { "category": "external", "summary": "2013160", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013160" }, { "category": "external", "summary": "2013455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013455" }, { "category": "external", "summary": "2015327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015327" }, { "category": "external", "summary": "2017255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017255" }, { "category": "external", "summary": "2018457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018457" }, { "category": "external", "summary": "2018925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018925" }, { "category": "external", "summary": "2018970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018970" }, { "category": "external", "summary": "2019053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019053" }, { "category": "external", "summary": "2021992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021992" }, { "category": "external", "summary": "2025295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025295" }, { "category": "external", "summary": "2025750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025750" }, { "category": "external", "summary": "2025878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025878" }, { "category": "external", "summary": "2026336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026336" }, { "category": "external", "summary": "2026363", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026363" }, { "category": "external", "summary": "2026665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026665" }, { "category": "external", "summary": "2026667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026667" }, { "category": "external", "summary": "2027420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027420" }, { "category": "external", "summary": "2027922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027922" }, { "category": "external", "summary": "2029343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029343" }, { "category": "external", "summary": "2029767", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029767" }, { "category": "external", "summary": "2030660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030660" }, { "category": "external", "summary": "2030686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030686" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2031033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031033" }, { "category": "external", "summary": "2031688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031688" }, { "category": "external", "summary": "2031727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031727" }, { "category": "external", "summary": "2031919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031919" }, { "category": "external", "summary": "2032045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032045" }, { "category": "external", "summary": "2032845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032845" }, { "category": "external", "summary": "2032873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032873" }, { "category": "external", "summary": "2032876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032876" }, { "category": "external", "summary": "2033240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033240" }, { "category": "external", "summary": "2033252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033252" }, { "category": "external", "summary": "2034544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034544" }, { "category": "external", "summary": "2035008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035008" }, { "category": "external", "summary": "2035324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035324" }, { "category": "external", "summary": "2035658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035658" }, { "category": "external", "summary": "2035677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035677" }, { "category": "external", "summary": "2036220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036220" }, { "category": "external", "summary": "2036483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036483" }, { "category": "external", "summary": "2036605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036605" }, { "category": "external", "summary": "2037270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037270" }, { "category": "external", "summary": "2037290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037290" }, { "category": "external", "summary": "2037312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037312" }, { "category": "external", "summary": "2037421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037421" }, { "category": "external", "summary": "2038679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038679" }, { "category": "external", "summary": "2038825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038825" }, { "category": "external", "summary": "2038831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038831" }, { "category": "external", "summary": "2038985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038985" }, { "category": "external", "summary": "2039196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039196" }, { "category": "external", "summary": "2039208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039208" }, { "category": "external", "summary": "2039489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039489" }, { "category": "external", "summary": "2039683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039683" }, { "category": "external", "summary": "2039686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039686" }, { "category": "external", "summary": "2039691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039691" }, { "category": "external", "summary": "2040113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040113" }, { "category": "external", "summary": "2040115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040115" }, { "category": "external", "summary": "2041519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041519" }, { "category": "external", "summary": "2041530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041530" }, { "category": "external", "summary": "2042139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042139" }, { "category": "external", "summary": "2042799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042799" }, { "category": "external", "summary": "2042842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042842" }, { "category": "external", "summary": "2042856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042856" }, { "category": "external", "summary": "2042880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042880" }, { "category": "external", "summary": "2042908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042908" }, { "category": "external", "summary": "2044348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044348" }, { "category": "external", "summary": "2044398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044398" }, { "category": "external", "summary": "2046271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046271" }, { "category": "external", "summary": "2048227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048227" }, { "category": "external", "summary": "2048275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048275" }, { "category": "external", "summary": "2051105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051105" }, { "category": "external", "summary": "2051693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051693" }, { "category": "external", "summary": "2051968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051968" }, { "category": "external", "summary": "2052489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052489" }, { "category": "external", "summary": "2053027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053027" }, { "category": "external", "summary": "2058167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058167" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0947.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.10.0 Images security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:35:09+00:00", "generator": { "date": "2024-11-06T00:35:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0947", "initial_release_date": "2022-03-16T15:45:58+00:00", "revision_history": [ { "date": "2022-03-16T15:45:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-16T15:45:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:35:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.10 for RHEL 8", "product": { "name": "CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.10::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.10.0-110" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.10.0-696" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver-rhel8\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.10.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.10.0-62" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.10.0-133" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.10.0-133" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "product": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "product_id": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.10.0-50" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.10.0-16" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "product": { "name": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "product_id": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/node-maintenance-operator\u0026tag=v4.10.0-48" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.10.0-49" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "product_id": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.10.0-90" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.10.0-10" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.10.0-217" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.10.0-217" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64" }, "product_reference": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64" }, "product_reference": "container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "relates_to_product_reference": "8Base-CNV-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64 as a component of CNV 4.10 for RHEL 8", "product_id": "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64", "relates_to_product_reference": "8Base-CNV-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" }, { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "known_not_affected": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:45:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.10:container-native-virtualization/bridge-marker@sha256:946d8c7ac55eed8d4b50feb9bd583e566280084ff76150a7f53314faa2b6ab67_amd64", "8Base-CNV-4.10:container-native-virtualization/cluster-network-addons-operator@sha256:21b1cd4fb9a395102e27ad7a291aee6aefdfac4b1524a7110636d0307d68a9c2_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-containernetworking-plugins@sha256:6a7f96677baedde6282675a7011d5965a07608cd596caaf7967f9a2823fe7d2f_amd64", "8Base-CNV-4.10:container-native-virtualization/cnv-must-gather-rhel8@sha256:62a0b34b90514c743a129270fdc85ed2ecffd6460606176080c6b5b91103f29f_amd64", "8Base-CNV-4.10:container-native-virtualization/hco-bundle-registry@sha256:35b29e8eb48d9818a1217d5b89e4dcb7a900c5c5e6ae3745683813c5708c86e9_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver-rhel8@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-csi-driver@sha256:f0519da54d7c1ebb8cca73f8222ae9b26bafd7f7bcf62bd84d256a86a6cfe3ab_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/kubemacpool@sha256:95e2d880c43a8333d9d351f391a0b65b3085fc0236908ab1df2d5aabea6069a8_amd64", "8Base-CNV-4.10:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:f396b60e29000834bcb4ebfa8ea9a8c67280f7cac080ecbbe7ff4b2e19b5897f_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-ssp-operator@sha256:092b22e2dab463306ccc3a3817046a4e327b6f16b1ce3f3619329436b81047f0_amd64", "8Base-CNV-4.10:container-native-virtualization/kubevirt-template-validator@sha256:4fd8d3c8ced084991de9d21a3ecdf0f512c6702d391ddf2a9817a5430c14a254_amd64", "8Base-CNV-4.10:container-native-virtualization/libguestfs-tools@sha256:c2b2dbf742429c80e3c2ac8a7a6844f971e8c16c63b3eb0cc878f306cb04d4cb_amd64", "8Base-CNV-4.10:container-native-virtualization/node-maintenance-operator@sha256:5e0d2f8647eb83d7b3b22a80b4593eee033b6d1485bd89ae9bc90bfeee953b56_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-marker@sha256:70d559676fa416e87062bc07f5415e62d1df8a20d5848992a54e691011a7aa7c_amd64", "8Base-CNV-4.10:container-native-virtualization/ovs-cni-plugin@sha256:344d9a9ba1564278bb4bde072bf65447c42b49fcaf819d7aa905b5adb7eaaa9e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-api@sha256:cb64c3aea1d7d2d00b04cdb1da051f084c6874a5908ec69f50a2a858d710341d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-artifacts-server@sha256:6060538f9ff00a856ba0f46cedf98c76a171aeea8b81f7f6c7a62326a7ea40b6_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-apiserver@sha256:a000a9d35271501bd20084427b4b6db736ba6b6a23ddfab75a2867dac9a9be84_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-controller@sha256:c8fc3c21b74d18c831e5a24d728b9d227feb09661cd2d9d68708880b21efb83e_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-handler@sha256:7a55175cbaa7049e32f7238ba6a79e3f893f345011db83139de635e9a9c5ccf0_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-launcher@sha256:54d0c8b98f312b9f1e8e2858cbc0fbb6eb59b85e87a2c84b92e7380965096ead_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-operator@sha256:44566f5489fe19a06e370360a85f47dfc9fcd8eed48e3400a8128b505ba7cc9f_amd64", "8Base-CNV-4.10:container-native-virtualization/virtio-win@sha256:b64dcceee917ec5fd626376421f2cd9312157a081b9462f5cf27d616926c2cc0_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:0ef594a814b548b3846062cfe900290b9f93be03d8f09937d540024d47becc60_amd64", "8Base-CNV-4.10:container-native-virtualization/hostpath-provisioner-rhel8@sha256:17d12998bd79152a96e82db905897a1dd3b5119141f9fd9b42750f213f99829f_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-operator@sha256:2d78cb1eb30b39cb09030811016c016a833b88c55d3f759bdae95bb77ecf384a_amd64", "8Base-CNV-4.10:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:a5cd7fc7bfd87376f2aad0f044a951f370442adbb463ff7a4c7f856382b11003_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-cloner@sha256:f30b342abc922126dbc657a20821529249458b27707b18aa4eda26ca37913cdc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-controller@sha256:62065ae5ac5c032dcac15ade3e06c51ec3a8d9eca3898adbd7887764613c3fbe_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-importer@sha256:19f3cd981dab062e8b3ca5c63a5ebe602e5555d6f4f896abcf109b89814bc3b4_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-operator@sha256:12acc4f0ccfb5f171aee6042052da551b2c46f35c99702d512b628c8b59812bc_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadproxy@sha256:1b0b35d082094c398dd87ac6d9ecc1a0d88f1e9205a476c4447f30a14ca9e80d_amd64", "8Base-CNV-4.10:container-native-virtualization/virt-cdi-uploadserver@sha256:e843ab661ec7189936c491a230b7fa5de91841bb514542c6e5a4df576e86d7a5_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" } ] }
rhsa-2022_1329
Vulnerability from csaf_redhat
Published
2022-04-12 15:09
Modified
2024-11-06 00:40
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.8.5 RPMs security update
Notes
Topic
Red Hat OpenShift Virtualization release 4.8.5 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains OpenShift Virtualization 4.8.5 RPMs.
Security Fix(es):
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.8.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform. \n\nThis advisory contains OpenShift Virtualization 4.8.5 RPMs.\n\nSecurity Fix(es):\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1329", "url": "https://access.redhat.com/errata/RHSA-2022:1329" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "2044050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044050" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1329.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.8.5 RPMs security update", "tracking": { "current_release_date": "2024-11-06T00:40:32+00:00", "generator": { "date": "2024-11-06T00:40:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1329", "initial_release_date": "2022-04-12T15:09:58+00:00", "revision_history": [ { "date": "2022-04-12T15:09:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-12T15:09:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:40:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.8 for RHEL 8", "product": { "name": "CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.8::el8" } } }, { "category": "product_name", "name": "CNV 4.8 for RHEL 7", "product": { "name": "CNV 4.8 for RHEL 7", "product_id": "7Server-CNV-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.8::el7" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "kubevirt-0:4.8.5-278.el8.src", "product": { "name": "kubevirt-0:4.8.5-278.el8.src", "product_id": "kubevirt-0:4.8.5-278.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@4.8.5-278.el8?arch=src" } } }, { "category": "product_version", "name": "kubevirt-0:4.8.5-278.el7.src", "product": { "name": "kubevirt-0:4.8.5-278.el7.src", "product_id": "kubevirt-0:4.8.5-278.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@4.8.5-278.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "product": { "name": "kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "product_id": "kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@4.8.5-278.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@4.8.5-278.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "product": { "name": "kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "product_id": "kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@4.8.5-278.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@4.8.5-278.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:4.8.5-278.el7.src as a component of CNV 4.8 for RHEL 7", "product_id": "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src" }, "product_reference": "kubevirt-0:4.8.5-278.el7.src", "relates_to_product_reference": "7Server-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:4.8.5-278.el7.x86_64 as a component of CNV 4.8 for RHEL 7", "product_id": "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64" }, "product_reference": "kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "relates_to_product_reference": "7Server-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64 as a component of CNV 4.8 for RHEL 7", "product_id": "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "relates_to_product_reference": "7Server-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:4.8.5-278.el8.src as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src" }, "product_reference": "kubevirt-0:4.8.5-278.el8.src", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:4.8.5-278.el8.x86_64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64" }, "product_reference": "kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64", "relates_to_product_reference": "8Base-CNV-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:09:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:09:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:09:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1329" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-12T15:09:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1329" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.8:kubevirt-0:4.8.5-278.el7.src", "7Server-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el7.x86_64", "7Server-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el7.x86_64", "8Base-CNV-4.8:kubevirt-0:4.8.5-278.el8.src", "8Base-CNV-4.8:kubevirt-virtctl-0:4.8.5-278.el8.x86_64", "8Base-CNV-4.8:kubevirt-virtctl-redistributable-0:4.8.5-278.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2022_1402
Vulnerability from csaf_redhat
Published
2022-04-19 13:35
Modified
2024-11-06 00:41
Summary
Red Hat Security Advisory: OpenShift Virtualization 2.6.10 RPMs security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 2.6.10 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains OpenShift Virtualization 2.6.10 RPMs.
Security Fix(es):
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 2.6.10 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform. \n\nThis advisory contains OpenShift Virtualization 2.6.10 RPMs.\n\nSecurity Fix(es):\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1402", "url": "https://access.redhat.com/errata/RHSA-2022:1402" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "2051113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051113" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1402.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 2.6.10 RPMs security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:41:44+00:00", "generator": { "date": "2024-11-06T00:41:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1402", "initial_release_date": "2022-04-19T13:35:58+00:00", "revision_history": [ { "date": "2022-04-19T13:35:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-19T13:35:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:41:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 2.6 for RHEL 7", "product": { "name": "CNV 2.6 for RHEL 7", "product_id": "7Server-CNV-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:2.6::el7" } } }, { "category": "product_name", "name": "CNV 2.6 for RHEL 8", "product": { "name": "CNV 2.6 for RHEL 8", "product_id": "8Base-CNV-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:2.6::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "kubevirt-0:2.6.10-230.el7.src", "product": { "name": "kubevirt-0:2.6.10-230.el7.src", "product_id": "kubevirt-0:2.6.10-230.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@2.6.10-230.el7?arch=src" } } }, { "category": "product_version", "name": "kubevirt-0:2.6.10-230.el8.src", "product": { "name": "kubevirt-0:2.6.10-230.el8.src", "product_id": "kubevirt-0:2.6.10-230.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@2.6.10-230.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "product": { "name": "kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "product_id": "kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@2.6.10-230.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@2.6.10-230.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "product": { "name": "kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "product_id": "kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@2.6.10-230.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@2.6.10-230.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:2.6.10-230.el7.src as a component of CNV 2.6 for RHEL 7", "product_id": "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src" }, "product_reference": "kubevirt-0:2.6.10-230.el7.src", "relates_to_product_reference": "7Server-CNV-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:2.6.10-230.el7.x86_64 as a component of CNV 2.6 for RHEL 7", "product_id": "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64" }, "product_reference": "kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "relates_to_product_reference": "7Server-CNV-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64 as a component of CNV 2.6 for RHEL 7", "product_id": "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "relates_to_product_reference": "7Server-CNV-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:2.6.10-230.el8.src as a component of CNV 2.6 for RHEL 8", "product_id": "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src" }, "product_reference": "kubevirt-0:2.6.10-230.el8.src", "relates_to_product_reference": "8Base-CNV-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:2.6.10-230.el8.x86_64 as a component of CNV 2.6 for RHEL 8", "product_id": "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64" }, "product_reference": "kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "relates_to_product_reference": "8Base-CNV-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64 as a component of CNV 2.6 for RHEL 8", "product_id": "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64", "relates_to_product_reference": "8Base-CNV-2.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T13:35:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T13:35:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-19T13:35:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1402" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-2.6:kubevirt-0:2.6.10-230.el7.src", "7Server-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el7.x86_64", "7Server-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el7.x86_64", "8Base-CNV-2.6:kubevirt-0:2.6.10-230.el8.src", "8Base-CNV-2.6:kubevirt-virtctl-0:2.6.10-230.el8.x86_64", "8Base-CNV-2.6:kubevirt-virtctl-redistributable-0:2.6.10-230.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" } ] }
rhsa-2021_3229
Vulnerability from csaf_redhat
Published
2021-08-19 12:33
Modified
2024-11-05 23:52
Summary
Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.20.5 security update
Notes
Topic
An update is now available for Red Hat OpenShift Jaeger 1.20.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Jaeger is Red Hat's distribution of the Jaeger project,
tailored for installation into an on-premise OpenShift Container Platform
installation.
Security Fix(es):
* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)
* golang: archive/zip: Malformed archive may cause panic or memory
exhaustion (CVE-2021-33196)
* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error
if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Jaeger 1.20.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Jaeger is Red Hat\u0027s distribution of the Jaeger project,\ntailored for installation into an on-premise OpenShift Container Platform\ninstallation.\n\nSecurity Fix(es):\n\n* golang: net: lookup functions may return invalid host names\n(CVE-2021-33195)\n\n* golang: archive/zip: Malformed archive may cause panic or memory\nexhaustion (CVE-2021-33196)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if\nfirst one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error\nif passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to\npanic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3229", "url": "https://access.redhat.com/errata/RHSA-2021:3229" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "TRACING-2083", "url": "https://issues.redhat.com/browse/TRACING-2083" }, { "category": "external", "summary": "TRACING-2087", "url": "https://issues.redhat.com/browse/TRACING-2087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3229.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.20.5 security update", "tracking": { "current_release_date": "2024-11-05T23:52:41+00:00", "generator": { "date": "2024-11-05T23:52:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3229", "initial_release_date": "2021-08-19T12:33:40+00:00", "revision_history": [ { "date": "2021-08-19T12:33:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-19T12:33:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:52:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Jaeger 1.20", "product": { "name": "Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20", "product_identification_helper": { "cpe": "cpe:/a:redhat:jaeger:1.20::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Jaeger" }, { "branches": [ { "category": "product_version", "name": "distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "product": { "name": "distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "product_id": "distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-agent-rhel8\u0026tag=1.20.5-6" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "product": { "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "product_id": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-all-in-one-rhel8\u0026tag=1.20.5-3" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "product": { "name": "distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "product_id": "distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-collector-rhel8\u0026tag=1.20.5-5" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "product": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "product_id": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-index-cleaner-rhel8\u0026tag=1.20.5-8" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le", "product": { "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le", "product_id": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-rollover-rhel8\u0026tag=1.20.5-4" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "product": { "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "product_id": "distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-ingester-rhel8\u0026tag=1.20.5-6" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "product": { "name": "distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "product_id": "distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-query-rhel8\u0026tag=1.20.5-3" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le", "product": { "name": "distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le", "product_id": "distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136?arch=ppc64le\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-rhel8-operator\u0026tag=1.20.5-5" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "product": { "name": "distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "product_id": "distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-agent-rhel8\u0026tag=1.20.5-6" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "product": { "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "product_id": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-all-in-one-rhel8\u0026tag=1.20.5-3" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "product": { "name": "distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "product_id": "distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-collector-rhel8\u0026tag=1.20.5-5" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "product": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "product_id": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-index-cleaner-rhel8\u0026tag=1.20.5-8" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "product": { "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "product_id": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-rollover-rhel8\u0026tag=1.20.5-4" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "product": { "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "product_id": "distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-ingester-rhel8\u0026tag=1.20.5-6" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "product": { "name": "distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "product_id": "distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-query-rhel8\u0026tag=1.20.5-3" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "product": { "name": "distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "product_id": "distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e?arch=s390x\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-rhel8-operator\u0026tag=1.20.5-5" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "product": { "name": "distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "product_id": "distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-agent-rhel8\u0026tag=1.20.5-6" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "product": { "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "product_id": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-all-in-one-rhel8\u0026tag=1.20.5-3" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "product": { "name": "distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "product_id": "distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-collector-rhel8\u0026tag=1.20.5-5" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "product": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "product_id": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-index-cleaner-rhel8\u0026tag=1.20.5-8" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "product": { "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "product_id": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-es-rollover-rhel8\u0026tag=1.20.5-4" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "product": { "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "product_id": "distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-ingester-rhel8\u0026tag=1.20.5-6" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "product": { "name": "distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "product_id": "distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-query-rhel8\u0026tag=1.20.5-3" } } }, { "category": "product_version", "name": "distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "product": { "name": "distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "product_id": "distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "product_identification_helper": { "purl": "pkg:oci/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f?arch=amd64\u0026repository_url=registry.redhat.io/distributed-tracing/jaeger-rhel8-operator\u0026tag=1.20.5-5" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64" }, "product_reference": "distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x" }, "product_reference": "distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le" }, "product_reference": "distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x" }, "product_reference": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64" }, "product_reference": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le" }, "product_reference": "distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64" }, "product_reference": "distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x" }, "product_reference": "distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le" }, "product_reference": "distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x" }, "product_reference": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64" }, "product_reference": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le" }, "product_reference": "distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x" }, "product_reference": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64" }, "product_reference": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" }, "product_reference": "distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64" }, "product_reference": "distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x" }, "product_reference": "distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le" }, "product_reference": "distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64" }, "product_reference": "distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le" }, "product_reference": "distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x" }, "product_reference": "distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x" }, "product_reference": "distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64 as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64" }, "product_reference": "distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "relates_to_product_reference": "8Base-JAEGER-1.20" }, { "category": "default_component_of", "full_product_name": { "name": "distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le as a component of Red Hat OpenShift Jaeger 1.20", "product_id": "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" }, "product_reference": "distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le", "relates_to_product_reference": "8Base-JAEGER-1.20" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "known_not_affected": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T12:33:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/jaeger/jaeger_install/rhbjaeger-updating.html", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33196", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965503" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform and OpenShift Service Mesh, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Plaform and OpenShift Service Mesh.\n\n* Although OpenShift distributed tracing (formerly OpenShift Jaeger) components are compiled with a vulnerable version of Go, the vulnerable archive/zip package is currently not used by this product therefore these components are affected but with impact Low. Additionally only core OpenShift distributed tracing components have been listed.\n\n* Although Serverless does ship the affected package, it does not make use of the actual package and hence the impact is low.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "known_not_affected": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33196" }, { "category": "external", "summary": "RHBZ#1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T12:33:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/jaeger/jaeger_install/rhbjaeger-updating.html", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "known_not_affected": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T12:33:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/jaeger/jaeger_install/rhbjaeger-updating.html", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "known_not_affected": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T12:33:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/jaeger/jaeger_install/rhbjaeger-updating.html", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3229" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "known_not_affected": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T12:33:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/jaeger/jaeger_install/rhbjaeger-updating.html", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3229" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:1601e98d05a3c596c6b165281d2221b9979d5d07ca6c3a5314db70c97fe3b1ed_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:4f057e83926ddffd190344754ff7722c0593d59ec083f4a36edab3cc78066319_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-index-cleaner-rhel8@sha256:5fde9fd6a7006f09a286d9453b97f61fe8d8d9c52ce15c81951e6e7242af9d04_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:1e28d2b8c9690eae2e724cdf640340d1327f60d6b2f9498053d089489d3bc0d9_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:6219e0a17e036b1056dda2a4eab694bbece960cde9b38984c12bbfb617d8f74a_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-es-rollover-rhel8@sha256:b3904f13916a5260bc05d336f475ea7d04cb27f94d036716406093dc9c4bc8de_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:3a3a04a589453a63a740c939c2246e09e92a2571c95b187b332dc6c08cd23894_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:a0b2d55420c0d807dfa80d7b5373f7f235cf0ad5edcc7075af0a549e7c179b01_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-agent-rhel8@sha256:afb97248879b0125fe657013c43db156d79f4e3b8096e432fe1445e2277e22d6_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:15ae661e4fca96e541514553fc80a40adfbe9bc174d04be529879d333a52341a_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:2888fe791e253b0996905494a87fe22d0a1244c80bb5915da81598f7ba494fe2_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-all-in-one-rhel8@sha256:f3fb0f3c7dd9f9b54a9d8c865027133da58e583d44d548fbe70017aa75e15d05_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:0c844f2c3806f4c45fa9ac2d33cf4feb211a65e4ebd0fe1faf40744633f7a88c_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:8e746d4997cd41c5051b86b5a6aea25789a04021257ca720b39ca607cbc0c0d7_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-collector-rhel8@sha256:f4b09dab750c8771f7691dcd7ba67e67ec959db0015a9f2e16056ac4064ef60a_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:45a12e906eccb6181bbe7ec79df4cd26241a78d2dbf6ef554b5e54072ba015dc_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:638c759beacd3ec5147c7d969d4adadac314b669ac7fab130e485fb050e30a07_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-ingester-rhel8@sha256:9a34b254114e0ce09732cff1958a99bd33d0bf2022011314ef44c09033df5c59_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:91e546e6dc677b1c8f1f2c47c42317ad607adcfccf7ad9a697f50bb1d4566b19_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:9245616fdd3f13177fd380e9ead380d36920fe1f8ff818109beb5a08437d355f_ppc64le", "8Base-JAEGER-1.20:distributed-tracing/jaeger-query-rhel8@sha256:db6b9a249117eb67f507970e2e0393cc31a12a13fcadd83556bdad5825d78950_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dc897bcc64f04d3b61eee46a1145f55c108384e91648621eb28c592e445e76e_s390x", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:2dfdc0fc7dc477b8f84403bbc639751fe7ad37521458b0a110add25c6b50a81f_amd64", "8Base-JAEGER-1.20:distributed-tracing/jaeger-rhel8-operator@sha256:a169e3ef17190613e28ffbdaf852a4eaf539b1ca62679ac030d08eb629cfd136_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhba-2021_2979
Vulnerability from csaf_redhat
Published
2021-08-11 05:14
Modified
2024-11-05 15:59
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.23 packages update
Notes
Topic
Red Hat OpenShift Container Platform release 4.7.23 is now available with
updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.7.23. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2021:2977
All OpenShift Container Platform 4.7 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.7.23 is now available with\nupdates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.7.23. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:2977\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2021:2979", "url": "https://access.redhat.com/errata/RHBA-2021:2979" }, { "category": "external", "summary": "1988937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988937" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhba-2021_2979.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.7.23 packages update", "tracking": { "current_release_date": "2024-11-05T15:59:35+00:00", "generator": { "date": "2024-11-05T15:59:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2021:2979", "initial_release_date": "2021-08-11T05:14:36+00:00", "revision_history": [ { "date": "2021-08-11T05:14:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T05:14:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T15:59:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "product": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "product": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "product": { "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "product_id": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.84-1.el8.src", "product": { "name": "redhat-release-coreos-0:47.84-1.el8.src", "product_id": "redhat-release-coreos-0:47.84-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "product": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "product": { "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "product_id": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.7.0-202107292242.p0.git.558d959.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product_id": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.4-7.rhaos4.7.git6287500.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.84-1.el8.x86_64", "product": { "name": "redhat-release-coreos-0:47.84-1.el8.x86_64", "product_id": "redhat-release-coreos-0:47.84-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "product": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.4-7.rhaos4.7.git6287500.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.84-1.el8.ppc64le", "product": { "name": "redhat-release-coreos-0:47.84-1.el8.ppc64le", "product_id": "redhat-release-coreos-0:47.84-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product_id": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.20.4-7.rhaos4.7.git6287500.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product_id": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.20.4-7.rhaos4.7.git6287500.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product_id": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.20.4-7.rhaos4.7.git6287500.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-4.rhaos4.7.git1d56dc8.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.7.0-202107292242.p0.git.558d959.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "redhat-release-coreos-0:47.84-1.el8.s390x", "product": { "name": "redhat-release-coreos-0:47.84-1.el8.s390x", "product_id": "redhat-release-coreos-0:47.84-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-coreos@47.84-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src" }, "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64" }, "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le" }, "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x" }, "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src" }, "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64" }, "product_reference": "cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src" }, "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.84-1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le" }, "product_reference": "redhat-release-coreos-0:47.84-1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.84-1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x" }, "product_reference": "redhat-release-coreos-0:47.84-1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.84-1.el8.src as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src" }, "product_reference": "redhat-release-coreos-0:47.84-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-coreos-0:47.84-1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" }, "product_reference": "redhat-release-coreos-0:47.84-1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T05:14:36+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:2979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T05:14:36+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:2979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T05:14:36+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:2979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T05:14:36+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:2979" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T05:14:36+00:00", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2021:2979" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-ansible-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-ansible-test-0:4.7.0-202107292046.p0.git.e1b19c2.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-kuryr-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-kuryr-cni-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-common-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:openshift-kuryr-controller-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:python3-kuryr-kubernetes-0:4.7.0-202107291238.p0.git.c7654fb.assembly.stream.el8.noarch", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.src", "7Server-RH7-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el7.x86_64", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.7:atomic-openshift-service-idler-0:4.7.0-202107291238.p0.git.39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.src", "8Base-RHOSE-4.7:cri-o-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debuginfo-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.ppc64le", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.s390x", "8Base-RHOSE-4.7:cri-o-debugsource-0:1.20.4-7.rhaos4.7.git6287500.el8.x86_64", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.src", "8Base-RHOSE-4.7:ignition-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-debugsource-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.ppc64le", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.s390x", "8Base-RHOSE-4.7:ignition-validate-debuginfo-0:2.9.0-4.rhaos4.7.git1d56dc8.el8.x86_64", "8Base-RHOSE-4.7:openshift-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.src", "8Base-RHOSE-4.7:openshift-clients-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-clients-redistributable-0:4.7.0-202107292242.p0.git.8b4b094.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.s390x", "8Base-RHOSE-4.7:openshift-hyperkube-0:4.7.0-202107292242.p0.git.558d959.assembly.stream.el8.x86_64", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.ppc64le", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.s390x", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.src", "8Base-RHOSE-4.7:redhat-release-coreos-0:47.84-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_3009
Vulnerability from csaf_redhat
Published
2021-08-12 00:41
Modified
2024-11-05 23:50
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.42 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.6.42 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.42. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHBA-2021:3008
Security Fix(es):
* net: lookup functions may return invalid host names(CVE-2021-33195)
* net/http/httputil: ReverseProxy forwards connection headers if first one
is empty (CVE-2021-33197)
* math/big.Rat: may cause a panic or an unrecoverable fatal error if passed
inputs with very large exponents (CVE-2021-33198)
* crypto/tls: certificate of wrong type is causing TLS client to
panic(CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.42 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.6.42. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2021:3008\n\nSecurity Fix(es):\n\n* net: lookup functions may return invalid host names(CVE-2021-33195)\n\n* net/http/httputil: ReverseProxy forwards connection headers if first one\nis empty (CVE-2021-33197)\n\n* math/big.Rat: may cause a panic or an unrecoverable fatal error if passed\ninputs with very large exponents (CVE-2021-33198)\n\n* crypto/tls: certificate of wrong type is causing TLS client to\npanic(CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3009", "url": "https://access.redhat.com/errata/RHSA-2021:3009" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1989867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989867" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3009.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.42 security update", "tracking": { "current_release_date": "2024-11-05T23:50:05+00:00", "generator": { "date": "2024-11-05T23:50:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3009", "initial_release_date": "2021-08-12T00:41:41+00:00", "revision_history": [ { "date": "2021-08-12T00:41:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-12T00:41:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:50:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "product": { "name": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "product_id": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202107292126.p0.git.4c3480d.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "product": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "product_id": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202107292126.p0.git.2b525e8.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "product": { "name": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "product_id": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.6.0-202107292126.p0.git.4ec6967.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "product": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "product_id": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.3-8.rhaos4.6.git0fa2911.el7?arch=src" } } }, { "category": "product_version", "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "product": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "product_id": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-8.rhaos4.6.git947598e.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "product": { "name": "openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "product_id": "openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.6.0-202107300032.p0.git.0063daa.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "product": { "name": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "product_id": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202107292126.p0.git.4c3480d.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "product": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "product_id": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202107292126.p0.git.2b525e8.el8?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "product_id": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202107291238.p0.git.39cfc66.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "product": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "product_id": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202107292126.p0.git.4c3480d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "product_id": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202107292126.p0.git.2b525e8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202107292126.p0.git.2b525e8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "product": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "product_id": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.3-8.rhaos4.6.git0fa2911.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.3-8.rhaos4.6.git0fa2911.el7?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-8.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.6.0-8.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.6.0-8.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.6.0-8.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product": { "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_id": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.6.0-8.rhaos4.6.git947598e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202107292126.p0.git.4c3480d.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "product_id": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202107292126.p0.git.2b525e8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202107292126.p0.git.2b525e8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202107291238.p0.git.39cfc66.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product_id": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product_id": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "product": { "name": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "product_id": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.6.0-202107292126.p0.git.4ec6967.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "product_id": "openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.6.0-202107292126.p0.git.4ec6967.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.6.0-202107300032.p0.git.0063daa.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_id": "openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.6.0-202107300032.p0.git.0063daa.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.6.0-202107300032.p0.git.0063daa.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.6.0-202107300032.p0.git.0063daa.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-8.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.6.0-8.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.6.0-8.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.6.0-8.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product": { "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_id": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.6.0-8.rhaos4.6.git947598e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202107292126.p0.git.4c3480d.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "product": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "product_id": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202107292126.p0.git.2b525e8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202107291238.p0.git.39cfc66.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product_id": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition@2.6.0-8.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate@2.6.0-8.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debugsource@2.6.0-8.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-debuginfo@2.6.0-8.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product": { "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_id": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.6.0-8.rhaos4.6.git947598e.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "product_id": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202107292126.p0.git.4c3480d.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "product": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "product_id": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202107292126.p0.git.2b525e8.el8?arch=s390x" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.6.0-202107291238.p0.git.39cfc66.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product_id": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product_id": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product_id": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.3-8.rhaos4.6.git0fa2911.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src" }, "product_reference": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64" }, "product_reference": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src" }, "product_reference": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch" }, "product_reference": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src" }, "product_reference": "openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src" }, "product_reference": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le" }, "product_reference": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x" }, "product_reference": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src" }, "product_reference": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64" }, "product_reference": "cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src" }, "product_reference": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le" }, "product_reference": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x" }, "product_reference": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" }, "product_reference": "ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src" }, "product_reference": "openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x" }, "product_reference": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src" }, "product_reference": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src" }, "product_reference": "openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T00:41:41+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T00:41:41+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T00:41:41+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-12T00:41:41+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3009" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.src", "7Server-RH7-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-ansible-0:4.6.0-202107292126.p0.git.4ec6967.el7.src", "7Server-RH7-RHOSE-4.6:openshift-ansible-test-0:4.6.0-202107292126.p0.git.4ec6967.el7.noarch", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el7.x86_64", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.ppc64le", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.s390x", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.src", "8Base-RHOSE-4.6:atomic-openshift-service-idler-0:4.6.0-202107291238.p0.git.39cfc66.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.3-8.rhaos4.6.git0fa2911.el8.x86_64", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202107292126.p0.git.4c3480d.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202107292126.p0.git.2b525e8.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202107292126.p0.git.4c3480d.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202107300032.p0.git.0063daa.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202107300032.p0.git.0063daa.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.src", "8Base-RHOSE-4.6:ignition-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-debugsource-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.ppc64le", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.s390x", "8Base-RHOSE-4.6:ignition-validate-debuginfo-0:2.6.0-8.rhaos4.6.git947598e.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_3248
Vulnerability from csaf_redhat
Published
2021-08-31 15:01
Modified
2024-11-05 23:52
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.9 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.8.9 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.9. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2021:3247
Security Fix(es):
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.9 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.8.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.9. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2021:3247\n\nSecurity Fix(es):\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3248", "url": "https://access.redhat.com/errata/RHSA-2021:3248" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1996683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996683" }, { "category": "external", "summary": "1996707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996707" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3248.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.9 packages and security update", "tracking": { "current_release_date": "2024-11-05T23:52:54+00:00", "generator": { "date": "2024-11-05T23:52:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3248", "initial_release_date": "2021-08-31T15:01:01+00:00", "revision_history": [ { "date": "2021-08-31T15:01:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-31T15:01:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:52:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "product": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "product_id": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "product": { "name": "openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "product_id": "openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@17.0.4-0.20210730151213.5b801be.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-tools-0:1.21.0-3.el8.src", "product": { "name": "cri-tools-0:1.21.0-3.el8.src", "product_id": "cri-tools-0:1.21.0-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.21.0-3.el8?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "product_id": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-4.git642a960.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "product": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "product_id": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-13.rhaos4.8.git52b3f98.el7?arch=src" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "product": { "name": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "product_id": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-3.rhaos4.6.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product_id": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product_id": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.21.0-3.el8.x86_64", "product": { "name": "cri-tools-0:1.21.0-3.el8.x86_64", "product_id": "cri-tools-0:1.21.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.21.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.21.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.21.0-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "product_id": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-4.git642a960.el8?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "product": { "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "product_id": "prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-4.git642a960.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "product": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "product_id": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-13.rhaos4.8.git52b3f98.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-13.rhaos4.8.git52b3f98.el7?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "product": { "name": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "product_id": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.6-3.rhaos4.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.6-3.rhaos4.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product_id": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.21.0-3.el8.ppc64le", "product": { "name": "cri-tools-0:1.21.0-3.el8.ppc64le", "product_id": "cri-tools-0:1.21.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.21.0-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.21.0-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.21.0-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "product_id": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-4.git642a960.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "product": { "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "product_id": "prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-4.git642a960.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product_id": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product_id": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product_id": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.2-13.rhaos4.8.git52b3f98.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.21.0-3.el8.s390x", "product": { "name": "cri-tools-0:1.21.0-3.el8.s390x", "product_id": "cri-tools-0:1.21.0-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.21.0-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.21.0-3.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.21.0-3.el8.s390x", "product_id": "cri-tools-debugsource-0:1.21.0-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.21.0-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.21.0-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "product": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "product_id": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-promu@0.5.0-4.git642a960.el8?arch=s390x" } } }, { "category": "product_version", "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "product": { "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "product_id": "prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-promu@0.5.0-4.git642a960.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product": { "name": "openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_id": "openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@17.0.4-0.20210730151213.5b801be.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product": { "name": "openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_id": "openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@17.0.4-0.20210730151213.5b801be.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_id": "openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@17.0.4-0.20210730151213.5b801be.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product": { "name": "python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_id": "python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@17.0.4-0.20210730151213.5b801be.el8?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src" }, "product_reference": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64" }, "product_reference": "containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src" }, "product_reference": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64" }, "product_reference": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le" }, "product_reference": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x" }, "product_reference": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src" }, "product_reference": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64" }, "product_reference": "cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.21.0-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le" }, "product_reference": "cri-tools-0:1.21.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.21.0-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x" }, "product_reference": "cri-tools-0:1.21.0-3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.21.0-3.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src" }, "product_reference": "cri-tools-0:1.21.0-3.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.21.0-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64" }, "product_reference": "cri-tools-0:1.21.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.21.0-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.21.0-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.21.0-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.21.0-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.21.0-3.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.21.0-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" }, "product_reference": "golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src" }, "product_reference": "openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch" }, "product_reference": "openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch" }, "product_reference": "openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le" }, "product_reference": "prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x" }, "product_reference": "prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" }, "product_reference": "prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" }, "product_reference": "python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T15:01:01+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3248" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T15:01:01+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3248" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T15:01:01+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3248" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T15:01:01+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3248" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T15:01:01+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3248" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el7.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.2-13.rhaos4.8.git52b3f98.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.s390x", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.src", "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202108120034.p0.git.0d10c3f.assembly.stream.el8.x86_64", "8Base-RHOSE-4.8:openstack-ironic-1:17.0.4-0.20210730151213.5b801be.el8.src", "8Base-RHOSE-4.8:openstack-ironic-api-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-common-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:openstack-ironic-conductor-1:17.0.4-0.20210730151213.5b801be.el8.noarch", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:python3-ironic-tests-1:17.0.4-0.20210730151213.5b801be.el8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.src", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-0:0.8.6-3.rhaos4.6.el7.x86_64", "7Server-RH7-RHOSE-4.8:containernetworking-plugins-debuginfo-0:0.8.6-3.rhaos4.6.el7.x86_64", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.src", "8Base-RHOSE-4.8:cri-tools-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.ppc64le", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.s390x", "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-3.el8.x86_64", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.src", "8Base-RHOSE-4.8:golang-github-prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.ppc64le", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.s390x", "8Base-RHOSE-4.8:prometheus-promu-0:0.5.0-4.git642a960.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_5085
Vulnerability from csaf_redhat
Published
2021-12-13 15:29
Modified
2024-11-06 00:14
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.9.0 enhancement, security, and bug fix update
Notes
Topic
Updated Multicloud Object Gateway command line (mcg) packages that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.9.0 on Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.
Security Fix(es):
* kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel >= 9 (CVE-2020-8565)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
These updated Multicloud Object Gateway command line (mcg) packages
include numerous bug fixes and enhancements. Space precludes documenting
all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most
significant of these changes:
https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.9/html/4.9_release_notes/index
All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Multicloud Object Gateway command line (mcg) packages that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.9.0 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9 (CVE-2020-8565)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThese updated Multicloud Object Gateway command line (mcg) packages\ninclude numerous bug fixes and enhancements. Space precludes documenting\nall of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most\nsignificant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.9/html/4.9_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated packages, which provide numerous bug fixes and enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5085", "url": "https://access.redhat.com/errata/RHSA-2021:5085" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1886638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886638" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1996033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996033" }, { "category": "external", "summary": "1998680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998680" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5085.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.9.0 enhancement, security, and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:14:23+00:00", "generator": { "date": "2024-11-06T00:14:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:5085", "initial_release_date": "2021-12-13T15:29:11+00:00", "revision_history": [ { "date": "2021-12-13T15:29:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-13T15:29:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:14:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product": { "name": "Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "product": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "product_id": "mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.9.0-28.61dcf87.5.9.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64", "product": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64", "product_id": "mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.9.0-28.61dcf87.5.9.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "product": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "product_id": "mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.9.0-28.61dcf87.5.9.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "product": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "product_id": "mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/mcg@5.9.0-28.61dcf87.5.9.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le" }, "product_reference": "mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x" }, "product_reference": "mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.src as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src" }, "product_reference": "mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "relates_to_product_reference": "8Base-RH-ODF-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64 as a component of Red Hat OpenShift Data Foundation 4.9 on RHEL-8", "product_id": "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" }, "product_reference": "mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64", "relates_to_product_reference": "8Base-RH-ODF-4.9" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Patrick Rhomberg" ], "organization": "purelyapplied", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8565", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886638" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like `kubectl`. Previously, CVE-2019-11250 was assigned for the same issue for logging levels of at least 4.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform 4 does not support LogLevels higher than 8 (via \u0027TraceAll\u0027), and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8565" }, { "category": "external", "summary": "RHBZ#1886638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886638" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8565", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8565" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95623", "url": "https://github.com/kubernetes/kubernetes/issues/95623" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T15:29:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5085" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Incomplete fix for CVE-2019-11250 allows for token leak in logs when logLevel \u003e= 9" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T15:29:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5085" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T15:29:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5085" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T15:29:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5085" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-13T15:29:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5085" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.ppc64le", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.s390x", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.src", "8Base-RH-ODF-4.9:mcg-0:5.9.0-28.61dcf87.5.9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2022_0191
Vulnerability from csaf_redhat
Published
2022-01-19 17:48
Modified
2024-11-06 00:20
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.9.2 Images security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 4.9.2 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.9.2 images:
RHEL-8-CNV-4.9
==============
kubevirt-vmware-container-v4.9.2-1
virtio-win-container-v4.9.2-1
kubemacpool-container-v4.9.2-1
ovs-cni-plugin-container-v4.9.2-1
ovs-cni-marker-container-v4.9.2-1
node-maintenance-operator-container-v4.9.2-1
cnv-containernetworking-plugins-container-v4.9.2-1
hostpath-provisioner-container-v4.9.2-1
bridge-marker-container-v4.9.2-1
kubevirt-template-validator-container-v4.9.2-1
cluster-network-addons-operator-container-v4.9.2-1
kubernetes-nmstate-handler-container-v4.9.2-1
hostpath-provisioner-operator-container-v4.9.2-2
cnv-must-gather-container-v4.9.2-2
virt-cdi-controller-container-v4.9.2-8
virt-cdi-apiserver-container-v4.9.2-8
virt-cdi-uploadserver-container-v4.9.2-8
virt-cdi-operator-container-v4.9.2-8
virt-cdi-uploadproxy-container-v4.9.2-8
virt-cdi-cloner-container-v4.9.2-8
virt-cdi-importer-container-v4.9.2-8
hyperconverged-cluster-webhook-container-v4.9.2-6
hyperconverged-cluster-operator-container-v4.9.2-6
kubevirt-ssp-operator-container-v4.9.2-3
kubevirt-v2v-conversion-container-v4.9.2-2
vm-import-controller-container-v4.9.2-2
vm-import-operator-container-v4.9.2-2
vm-import-virtv2v-container-v4.9.2-2
virt-launcher-container-v4.9.2-7
virt-controller-container-v4.9.2-7
virt-api-container-v4.9.2-7
virt-operator-container-v4.9.2-7
virt-artifacts-server-container-v4.9.2-7
libguestfs-tools-container-v4.9.2-7
virt-handler-container-v4.9.2-7
hco-bundle-registry-container-v4.9.2-27
Security Fix(es):
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.9.2 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.9.2 images:\n\nRHEL-8-CNV-4.9\n==============\nkubevirt-vmware-container-v4.9.2-1\nvirtio-win-container-v4.9.2-1\nkubemacpool-container-v4.9.2-1\novs-cni-plugin-container-v4.9.2-1\novs-cni-marker-container-v4.9.2-1\nnode-maintenance-operator-container-v4.9.2-1\ncnv-containernetworking-plugins-container-v4.9.2-1\nhostpath-provisioner-container-v4.9.2-1\nbridge-marker-container-v4.9.2-1\nkubevirt-template-validator-container-v4.9.2-1\ncluster-network-addons-operator-container-v4.9.2-1\nkubernetes-nmstate-handler-container-v4.9.2-1\nhostpath-provisioner-operator-container-v4.9.2-2\ncnv-must-gather-container-v4.9.2-2\nvirt-cdi-controller-container-v4.9.2-8\nvirt-cdi-apiserver-container-v4.9.2-8\nvirt-cdi-uploadserver-container-v4.9.2-8\nvirt-cdi-operator-container-v4.9.2-8\nvirt-cdi-uploadproxy-container-v4.9.2-8\nvirt-cdi-cloner-container-v4.9.2-8\nvirt-cdi-importer-container-v4.9.2-8\nhyperconverged-cluster-webhook-container-v4.9.2-6\nhyperconverged-cluster-operator-container-v4.9.2-6\nkubevirt-ssp-operator-container-v4.9.2-3\nkubevirt-v2v-conversion-container-v4.9.2-2\nvm-import-controller-container-v4.9.2-2\nvm-import-operator-container-v4.9.2-2\nvm-import-virtv2v-container-v4.9.2-2\nvirt-launcher-container-v4.9.2-7\nvirt-controller-container-v4.9.2-7\nvirt-api-container-v4.9.2-7\nvirt-operator-container-v4.9.2-7\nvirt-artifacts-server-container-v4.9.2-7\nlibguestfs-tools-container-v4.9.2-7\nvirt-handler-container-v4.9.2-7\nhco-bundle-registry-container-v4.9.2-27\n\nSecurity Fix(es):\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0191", "url": "https://access.redhat.com/errata/RHSA-2022:0191" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1954505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1954505" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1992961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992961" }, { "category": "external", "summary": "1995824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995824" }, { "category": "external", "summary": "2015279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015279" }, { "category": "external", "summary": "2018468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018468" }, { "category": "external", "summary": "2022895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022895" }, { "category": "external", "summary": "2026198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2026198" }, { "category": "external", "summary": "2028154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028154" }, { "category": "external", "summary": "2030198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030198" }, { "category": "external", "summary": "2032853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032853" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0191.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.9.2 Images security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:20:41+00:00", "generator": { "date": "2024-11-06T00:20:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0191", "initial_release_date": "2022-01-19T17:48:00+00:00", "revision_history": [ { "date": "2022-01-19T17:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-19T17:48:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:20:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.9 for RHEL 8", "product": { "name": "CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.9::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.9.2-2" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.9.2-27" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.9.2-2" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.9.2-6" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.9.2-6" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "product": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "product_id": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.9.2-3" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "product": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "product_id": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-v2v-conversion\u0026tag=v4.9.2-2" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "product": { "name": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "product_id": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-vmware\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.9.2-7" } } }, { "category": "product_version", "name": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "product": { "name": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "product_id": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/node-maintenance-operator\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "product_id": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.9.2-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.9.2-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.9.2-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.9.2-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.9.2-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.9.2-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.9.2-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.9.2-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.9.2-8" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.9.2-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.9.2-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.9.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.9.2-7" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.9.2-7" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "product": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "product_id": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-controller-rhel8\u0026tag=v4.9.2-2" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "product": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "product_id": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-operator-rhel8\u0026tag=v4.9.2-2" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64", "product": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64", "product_id": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-virtv2v-rhel8\u0026tag=v4.9.2-2" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64" }, "product_reference": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64" }, "product_reference": "container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64" }, "product_reference": "container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64" }, "product_reference": "container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64" }, "product_reference": "container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64" }, "product_reference": "container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "relates_to_product_reference": "8Base-CNV-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64 as a component of CNV 4.9 for RHEL 8", "product_id": "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" }, "product_reference": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64", "relates_to_product_reference": "8Base-CNV-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T17:48:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0191" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T17:48:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0191" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T17:48:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0191" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T17:48:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0191" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "known_not_affected": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-19T17:48:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0191" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.9:container-native-virtualization/bridge-marker@sha256:f860822b130abab11ae7885a645cc0e60b89e6264621e04303e73a6f58c22b16_amd64", "8Base-CNV-4.9:container-native-virtualization/cluster-network-addons-operator@sha256:762a7cc2936ba52085c72383932886994fc0b5c2d506bfcaa6e338427cbe77e9_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-containernetworking-plugins@sha256:627fb2b3af0136da38b914876f04ef209794bbbcde8237344610bcf0bf198483_amd64", "8Base-CNV-4.9:container-native-virtualization/cnv-must-gather-rhel8@sha256:4eca00751ce23c805078a48f2368850987869b9be900f6bc6afac1c33e6974dc_amd64", "8Base-CNV-4.9:container-native-virtualization/hco-bundle-registry@sha256:c5da47b16fb1dbfb9c346d3717f471475c6d8d8b7ea260b1aca9f5569d53f26a_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:07acd97516a7aff634df212ed83d764527e92250ed38e770a27dbc8ce20b0d93_amd64", "8Base-CNV-4.9:container-native-virtualization/hostpath-provisioner-rhel8@sha256:632c10fe92f88ea746e77d228139c78493eb7e2a9da6d8909d95994e72480363_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-operator@sha256:edfafde9b6141ac687edc10acb1406dad4b47de35a97377661a9f84e09eec44e_amd64", "8Base-CNV-4.9:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:51adcb63b1caadb271be8f1615d37f110abf0936a31098be7b94784accc84d1e_amd64", "8Base-CNV-4.9:container-native-virtualization/kubemacpool@sha256:1c1bb126ee278030833f97e21f7831cb2188ee57bf9f8cbb6bbc821fc8944c66_amd64", "8Base-CNV-4.9:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:d2e61e23ae391e789f26878f2ba5feb75623c38af0cc22777f87e13baa2a3d5b_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-ssp-operator@sha256:c4aeeab5efe48f05bcd50cca9b9a7e95bd7d4f91296923443bfd900b059924e2_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-template-validator@sha256:ecb2ff287bb14f664ddddf92e87e2d82a3f5dc97f329dd238983f6d1ddc05741_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-v2v-conversion@sha256:145dfb7fec058ac3b3f3124c2360a70132d6e806c5684c9bf6da762957976628_amd64", "8Base-CNV-4.9:container-native-virtualization/kubevirt-vmware@sha256:4a92fd0720bd9f7513b65464b04b584772e8b2e3e4bae2883b0e1b7446daf7a7_amd64", "8Base-CNV-4.9:container-native-virtualization/libguestfs-tools@sha256:c569004fbaffaebbba903320cf6d0da51c6102308a980d389410d83c1c355bac_amd64", "8Base-CNV-4.9:container-native-virtualization/node-maintenance-operator@sha256:4a04716d1c956d1d28b3da0e974dba1486a88c7d81f411f90942e70f690d98a7_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-marker@sha256:d03ef28a0cc7d83a3e985837126b621977a60c74b98512e46905ab11a5535a36_amd64", "8Base-CNV-4.9:container-native-virtualization/ovs-cni-plugin@sha256:4c7cb72c17bb3b6e2ef82ed77e72ab5c9161b3df7bf9d7dfbc70c48a85b28a86_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-api@sha256:6f95cee103dd998a8dcf6a2a6c88360ed87946ce5af3eb803340d5c1ae55d8e7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-artifacts-server@sha256:a5194b5d75b384c82c1e4f7f416c34e3f93b2832a6b5924ceea06101fa77a694_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-apiserver@sha256:d4e1d0b116ced42318d44314e1a0eaf51cadd9703942a35d6398c8d548a80dcd_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-cloner@sha256:da542791321880d5f09a6bb789df070d26f5328b71dcf955be332eb17ab82fc5_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-controller@sha256:b9656f356bcf5c5a7f2ad5efc72d05f944d5e1bcf173f2bbc1a9a71c12d6a100_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-operator@sha256:4101df51a3e10fe70465d8909253dd7d32fda719ec461ddc10c45b1f6d415f1c_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadproxy@sha256:b7fc7188e271e44cdf88ae6d580565c6759bf31ca36e99338aabcf165ad3805f_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-cdi-uploadserver@sha256:3514c2d7beaab63ef6f34c448f77a4aa648e8497978022e4a3401d63ed12599a_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-controller@sha256:7b51d7a4e3d37d752e79756aa66b9837c93d227d81f11e7b4783c6a4e35ac879_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-handler@sha256:028124044111d6e52d14d3bc611a113a1b5d61f850126bfc9c3f7ff518e6a4b7_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-launcher@sha256:85eca11b17c03b8d99333e7c0fe4e46e181807dd5c552cd0cf540d7b3411b142_amd64", "8Base-CNV-4.9:container-native-virtualization/virt-operator@sha256:d788a3a8ad2a7f856db92d04a0494faf17d5574038cd9cc6c067d96eb6851b46_amd64", "8Base-CNV-4.9:container-native-virtualization/virtio-win@sha256:bbeb74965b7fbc5423ebcda17d74c9cc6c516483203cc3b65bfce5e56afc0bc7_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-controller-rhel8@sha256:6d71a63d32aef72b316cdd88adc8b2c1feec45fc010fbfdb25f14c70ceb710e5_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-operator-rhel8@sha256:eaeb72ade36d20146b08d253ad486dbfac1bcf3ada352eded0158f88ede4be25_amd64", "8Base-CNV-4.9:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:a858f39514cabbfb121976ff37007cf8d5a26a547c126e12812a74cd781e8b42_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.9:container-native-virtualization/virt-cdi-importer@sha256:aea42e387b0feab73392cc22adade3fd0d53c7ff08a809dc5ceba7dad75a6215_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2022_0577
Vulnerability from csaf_redhat
Published
2022-03-28 09:34
Modified
2024-11-06 00:30
Summary
Red Hat Security Advisory: Windows Container Support for Red Hat OpenShift 5.0.0 [security update]
Notes
Topic
The components for Windows Container Support for Red Hat OpenShift 5.0.0 are now available. This product release includes bug fixes and a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers.
Security Fix(es):
* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)
* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851)
* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)
* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The components for Windows Container Support for Red Hat OpenShift 5.0.0 are now available. This product release includes bug fixes and a moderate security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Windows Container Support for Red Hat OpenShift allows you to deploy Windows container workloads running on Windows Server containers.\n\nSecurity Fix(es):\n\n* gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation (CVE-2021-3121)\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension (CVE-2020-28851)\n* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n* golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0577", "url": "https://access.redhat.com/errata/RHSA-2022:0577" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1913333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333" }, { "category": "external", "summary": "1913338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338" }, { "category": "external", "summary": "1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1990573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990573" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "1992841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992841" }, { "category": "external", "summary": "1994859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994859" }, { "category": "external", "summary": "1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "2000772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000772" }, { "category": "external", "summary": "2001547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001547" }, { "category": "external", "summary": "2002961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002961" }, { "category": "external", "summary": "2005360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005360" }, { "category": "external", "summary": "2008601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008601" }, { "category": "external", "summary": "2015772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015772" }, { "category": "external", "summary": "2032048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032048" }, { "category": "external", "summary": "WINC-747", "url": "https://issues.redhat.com/browse/WINC-747" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0577.json" } ], "title": "Red Hat Security Advisory: Windows Container Support for Red Hat OpenShift 5.0.0 [security update]", "tracking": { "current_release_date": "2024-11-06T00:30:12+00:00", "generator": { "date": "2024-11-06T00:30:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0577", "initial_release_date": "2022-03-28T09:34:15+00:00", "revision_history": [ { "date": "2022-03-28T09:34:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-28T09:34:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:30:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "product_id": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-operator-bundle\u0026tag=v5.0.0-5" } } }, { "category": "product_version", "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64", "product": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64", "product_id": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64", "product_identification_helper": { "purl": "pkg:oci/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4-wincw/windows-machine-config-rhel8-operator\u0026tag=5.0.0-5" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" }, "product_reference": "openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-28851", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913333" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org. In x/text, an \"index out of range\" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension", "title": "Vulnerability summary" }, { "category": "other", "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28851" }, { "category": "external", "summary": "RHBZ#1913333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913333" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28851", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28851" } ], "release_date": "2021-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension" }, { "cve": "CVE-2020-28852", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913338" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang.org. In x/text, a \"slice bounds out of range\" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag", "title": "Vulnerability summary" }, { "category": "other", "text": "Below Red Hat products include the affected version of \u0027golang.org/x/text\u0027, however the language package is not being used and hence they are rated as having a security impact of Low. A future update may address this issue.\n\n* Red Hat OpenShift Container Storage 4\n* OpenShift ServiceMesh (OSSM)\n* Red Hat Gluster Storage 3\n* Windows Container Support for Red Hat OpenShift\n\nOnly three components in OpenShift Container Platform include the affected package, \u0027golang.org/x/text/language\u0027 , the installer, baremetal installer and thanos container images. All other components that include a version of \u0027golang.org/x/text\u0027 do not include the \u0027language\u0027 package and are therefore not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28852" }, { "category": "external", "summary": "RHBZ#1913338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28852", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28852" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28852" } ], "release_date": "2021-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag" }, { "cve": "CVE-2021-3121", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2021-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1921650" } ], "notes": [ { "category": "description", "text": "A flaw was found in github.com/gogo/protobuf before 1.3.2 that allows an out-of-bounds access when unmarshalling certain protobuf objects. This flaw allows a remote attacker to send crafted protobuf messages, causing panic and resulting in a denial of service. The highest threat from this vulnerability is to availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat OpenShift Jaeger (RHOSJ) all include code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for OCP, OSSM and RHOSJ.\n\nOpenShift Virtualization includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no component of OpenShift Virtualization is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no RHACM component is accepting protobuf messages from unauthenticated sources and are used with a limited scope, hence this vulnerability is rated Moderate for RHACM.\n\nRed Hat Cluster Application Migration (CAM) includes code generated by github.com/gogo/protobuf to parse protobuf messages. However, no CAM component is known to accept protobuf messages from unauthenticated sources, hence this vulnerability is rated Moderate for CAM.\n\nCryostat-2 is affected as it does ship gogo/protobuf library with it\u0027s distribution but the only use for Protobuf would be the Kubernetes/OpenShift API server the operator communicates with and it should be authenticated hence it is affected with Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3121" }, { "category": "external", "summary": "RHBZ#1921650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3121", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3121" } ], "release_date": "2021-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation" }, { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" }, { "cve": "CVE-2021-36221", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995656" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in Go. The incoming requests body weren\u0027t closed after the handler panic and as a consequence this could lead to ReverseProxy crash. The highest threat from this vulnerability is to Availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* In Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the impacted RHOSP packages.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF1.3, no update will be provided at this time for the STF1.3 sg-core-container. Additionally, because Service Telemetry Framework1.2 will be retiring soon, no update will be provided at this time for the STF1.2 smart-gateway-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36221" }, { "category": "external", "summary": "RHBZ#1995656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36221", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36221" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk", "url": "https://groups.google.com/g/golang-announce/c/uHACNfXAZqk" } ], "release_date": "2021-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-28T09:34:15+00:00", "details": "For Windows Machine Config Operator upgrades, see the following documentation: https://docs.openshift.com/container-platform/latest/windows_containers/windows-node-upgrades.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0577" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-operator-bundle@sha256:e6ad3e6e043aeeebc84da2071ca26bb1e89c071598b5088a8a7f237626491072_amd64", "8Base-RHOSE-4.10:openshift4-wincw/windows-machine-config-rhel8-operator@sha256:31af4d44c7cc4e00219a99451ce2e3523cdba90d575d58979ae1355c4350b6fe_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: panic due to racy read of persistConn after handler panic" } ] }
rhsa-2021_3598
Vulnerability from csaf_redhat
Published
2021-09-21 11:04
Modified
2024-11-05 23:56
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.8.2 Images security and bug fix update
Notes
Topic
Red Hat OpenShift Virtualization release 4.8.2 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform.
This advisory contains the following OpenShift Virtualization 4.8.2 images:
RHEL-8-CNV-4.8
==============
kubevirt-vmware-container-v4.8.2-1
node-maintenance-operator-container-v4.8.2-1
bridge-marker-container-v4.8.2-1
kubemacpool-container-v4.8.2-1
virtio-win-container-v4.8.2-1
kubevirt-v2v-conversion-container-v4.8.2-1
hostpath-provisioner-container-v4.8.2-1
kubernetes-nmstate-handler-container-v4.8.2-1
cluster-network-addons-operator-container-v4.8.2-1
cnv-containernetworking-plugins-container-v4.8.2-1
hyperconverged-cluster-operator-container-v4.8.2-2
hostpath-provisioner-operator-container-v4.8.2-1
ovs-cni-marker-container-v4.8.2-1
hyperconverged-cluster-webhook-container-v4.8.2-2
ovs-cni-plugin-container-v4.8.2-1
kubevirt-template-validator-container-v4.8.2-2
kubevirt-ssp-operator-container-v4.8.2-2
cnv-must-gather-container-v4.8.2-3
vm-import-virtv2v-container-v4.8.2-4
vm-import-operator-container-v4.8.2-4
vm-import-controller-container-v4.8.2-4
virt-cdi-cloner-container-v4.8.2-2
virt-cdi-controller-container-v4.8.2-2
virt-cdi-operator-container-v4.8.2-2
virt-cdi-uploadproxy-container-v4.8.2-2
virt-cdi-uploadserver-container-v4.8.2-2
virt-cdi-apiserver-container-v4.8.2-2
virt-cdi-importer-container-v4.8.2-2
virt-launcher-container-v4.8.2-5
virt-api-container-v4.8.2-5
virt-handler-container-v4.8.2-5
virt-controller-container-v4.8.2-5
virt-operator-container-v4.8.2-5
hco-bundle-registry-container-v4.8.2-17
Security Fix(es):
* golang: net: lookup functions may return invalid host names
(CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if
first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error
if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to
panic (CVE-2021-34558)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.8.2 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\n\nThis advisory contains the following OpenShift Virtualization 4.8.2 images:\n\nRHEL-8-CNV-4.8\n==============\nkubevirt-vmware-container-v4.8.2-1\nnode-maintenance-operator-container-v4.8.2-1\nbridge-marker-container-v4.8.2-1\nkubemacpool-container-v4.8.2-1\nvirtio-win-container-v4.8.2-1\nkubevirt-v2v-conversion-container-v4.8.2-1\nhostpath-provisioner-container-v4.8.2-1\nkubernetes-nmstate-handler-container-v4.8.2-1\ncluster-network-addons-operator-container-v4.8.2-1\ncnv-containernetworking-plugins-container-v4.8.2-1\nhyperconverged-cluster-operator-container-v4.8.2-2\nhostpath-provisioner-operator-container-v4.8.2-1\novs-cni-marker-container-v4.8.2-1\nhyperconverged-cluster-webhook-container-v4.8.2-2\novs-cni-plugin-container-v4.8.2-1\nkubevirt-template-validator-container-v4.8.2-2\nkubevirt-ssp-operator-container-v4.8.2-2\ncnv-must-gather-container-v4.8.2-3\nvm-import-virtv2v-container-v4.8.2-4\nvm-import-operator-container-v4.8.2-4\nvm-import-controller-container-v4.8.2-4\nvirt-cdi-cloner-container-v4.8.2-2\nvirt-cdi-controller-container-v4.8.2-2\nvirt-cdi-operator-container-v4.8.2-2\nvirt-cdi-uploadproxy-container-v4.8.2-2\nvirt-cdi-uploadserver-container-v4.8.2-2\nvirt-cdi-apiserver-container-v4.8.2-2\nvirt-cdi-importer-container-v4.8.2-2\nvirt-launcher-container-v4.8.2-5\nvirt-api-container-v4.8.2-5\nvirt-handler-container-v4.8.2-5\nvirt-controller-container-v4.8.2-5\nvirt-operator-container-v4.8.2-5\nhco-bundle-registry-container-v4.8.2-17\n\nSecurity Fix(es):\n\n* golang: net: lookup functions may return invalid host names\n(CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if\nfirst one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error\nif passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to\npanic (CVE-2021-34558)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3598", "url": "https://access.redhat.com/errata/RHSA-2021:3598" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1953485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1953485" }, { "category": "external", "summary": "1957791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957791" }, { "category": "external", "summary": "1972819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972819" }, { "category": "external", "summary": "1982143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982143" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1990065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990065" }, { "category": "external", "summary": "1991460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991460" }, { "category": "external", "summary": "1993122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993122" }, { "category": "external", "summary": "1995050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995050" }, { "category": "external", "summary": "1996110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996110" }, { "category": "external", "summary": "1996660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996660" }, { "category": "external", "summary": "1997668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997668" }, { "category": "external", "summary": "1998818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998818" }, { "category": "external", "summary": "1998983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998983" }, { "category": "external", "summary": "2000021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000021" }, { "category": "external", "summary": "2001038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001038" }, { "category": "external", "summary": "2001069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001069" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3598.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.8.2 Images security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:56:50+00:00", "generator": { "date": "2024-11-05T23:56:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3598", "initial_release_date": "2021-09-21T11:04:54+00:00", "revision_history": [ { "date": "2021-09-21T11:04:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-21T11:04:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:56:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.8 for RHEL 8", "product": { "name": "CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.8::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "product": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "product_id": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubernetes-nmstate-handler-rhel8\u0026tag=v4.8.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "product": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "product_id": "container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-v2v-conversion\u0026tag=v4.8.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "product": { "name": "container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "product_id": "container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-vmware\u0026tag=v4.8.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "product": { "name": "container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "product_id": "container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/node-maintenance-operator\u0026tag=v4.8.2-1" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "product": { "name": "container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "product_id": "container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-controller\u0026tag=v4.8.2-4" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "product": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "product_id": "container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-controller-rhel8\u0026tag=v4.8.2-4" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64", "product": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64", "product_id": "container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-operator-rhel8\u0026tag=v4.8.2-4" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64", "product": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64", "product_id": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-import-virtv2v-rhel8\u0026tag=v4.8.2-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64" }, "product_reference": "container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64" }, "product_reference": "container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64" }, "product_reference": "container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64" }, "product_reference": "container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64" }, "product_reference": "container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64" }, "product_reference": "container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" }, "product_reference": "container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64", "relates_to_product_reference": "8Base-CNV-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64 as a component of CNV 4.8 for RHEL 8", "product_id": "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" }, "product_reference": "container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64", "relates_to_product_reference": "8Base-CNV-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "known_not_affected": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-21T11:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/virt/upgrading-virt.html", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3598" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "known_not_affected": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-21T11:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/virt/upgrading-virt.html", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3598" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "known_not_affected": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-21T11:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/virt/upgrading-virt.html", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3598" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "known_not_affected": [ "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-21T11:04:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/virt/upgrading-virt.html", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3598" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-v2v-conversion@sha256:ce09250716878051a735ea724d5ebfcfd1780fe91704b3d1acc257ad02335d14_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/node-maintenance-operator@sha256:5db8cd594cdefe443a1486198cf94b1e2f02fc9ca63d011db223f8d8ed1702a4_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-virtv2v-rhel8@sha256:c4420881f20bef3220aba07c3aafde026fb8140b9923eb7ba6ab408255fe2ee3_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.8:container-native-virtualization/kubernetes-nmstate-handler-rhel8@sha256:90d877601ec49ca78f99bedeeae84e2f6ffed86dce045ee4654d6673746e1ac4_amd64", "8Base-CNV-4.8:container-native-virtualization/kubevirt-vmware@sha256:7079bbfe8b4d63a9550c557ccd135b6423d0509c02bec9b30f75589365b55f10_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller-rhel8@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-controller@sha256:405369ff10980b6f501f2a6f9920ead472d236fbcac616d836a07cc96092900e_amd64", "8Base-CNV-4.8:container-native-virtualization/vm-import-operator-rhel8@sha256:ec39e0dc1c3d6c0912b1da5b9dc36682a5a702cd64978ec6d0b34651942944ca_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_3431
Vulnerability from csaf_redhat
Published
2021-09-07 08:38
Modified
2024-11-05 23:53
Summary
Red Hat Security Advisory: go-toolset-1.15-golang security update
Notes
Topic
An update for go-toolset-1.15-golang is now available for Red Hat Developer Tools.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for go-toolset-1.15-golang is now available for Red Hat Developer Tools.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.\n\nSecurity Fix(es):\n\n* golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3431", "url": "https://access.redhat.com/errata/RHSA-2021:3431" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3431.json" } ], "title": "Red Hat Security Advisory: go-toolset-1.15-golang security update", "tracking": { "current_release_date": "2024-11-05T23:53:38+00:00", "generator": { "date": "2024-11-05T23:53:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3431", "initial_release_date": "2021-09-07T08:38:58+00:00", "revision_history": [ { "date": "2021-09-07T08:38:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-07T08:38:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:53:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2021" } } }, { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2021" } } } ], "category": "product_family", "name": "Red Hat Developer Tools" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "product": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "product_id": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang@1.15.14-2.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "product": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "product_id": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang@1.15.14-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "product": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "product_id": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-bin@1.15.14-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "product": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "product_id": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-misc@1.15.14-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "product": { "name": "go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "product_id": "go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-race@1.15.14-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "product": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "product_id": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-src@1.15.14-2.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "product": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "product_id": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-tests@1.15.14-2.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "product": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "product_id": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang@1.15.14-2.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "product": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "product_id": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-bin@1.15.14-2.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "product": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "product_id": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-misc@1.15.14-2.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "product": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "product_id": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-src@1.15.14-2.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "product": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "product_id": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-tests@1.15.14-2.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "product": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "product_id": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang@1.15.14-2.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "product": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "product_id": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-bin@1.15.14-2.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "product": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "product_id": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-misc@1.15.14-2.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "product": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "product_id": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-src@1.15.14-2.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "product": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "product_id": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-tests@1.15.14-2.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "product": { "name": "go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "product_id": "go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.15-golang-docs@1.15.14-2.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch" }, "product_reference": "go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch" }, "product_reference": "go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le" }, "product_reference": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x" }, "product_reference": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2021.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" }, "product_reference": "go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2021.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992006" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Extraneous zero characters at the beginning of an IP address octet are not properly considered which could allow an attacker to bypass IP-based access controls. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses the net standard library and ParseIP / ParseCIDR functions. There are components which might not use these functions or might use them to parse IP addresses and not manage them in any way (only store information about the ip address) . This reduces the severity of this vulnerability to Low for the following offerings:\n* OpenShift distributed tracing (formerly OpenShift Jaeger)\n* OpenShift Migration Toolkit for Containers\n* OpenShift Container Platform", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29923" }, { "category": "external", "summary": "RHBZ#1992006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29923", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29923" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29923" }, { "category": "external", "summary": "https://sick.codes/sick-2021-016/", "url": "https://sick.codes/sick-2021-016/" } ], "release_date": "2021-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T08:38:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3431" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T08:38:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-07T08:38:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3431" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Server-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Server-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.src", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-bin-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-docs-0:1.15.14-2.el7_9.noarch", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-misc-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-race-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-src-0:1.15.14-2.el7_9.x86_64", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.ppc64le", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.s390x", "7Workstation-DevTools-2021.2:go-toolset-1.15-golang-tests-0:1.15.14-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" } ] }
rhsa-2021_3361
Vulnerability from csaf_redhat
Published
2021-08-31 08:09
Modified
2024-11-05 23:54
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.5.1 security and bug fix update
Notes
Topic
An update is now available for the Migration Toolkit for Containers (MTC) 1.5.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate
Kubernetes resources, persistent volume data, and internal container images
between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security fixes:
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for the Migration Toolkit for Containers (MTC) 1.5.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate\nKubernetes resources, persistent volume data, and internal container images\nbetween OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity fixes:\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n* golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3361", "url": "https://access.redhat.com/errata/RHSA-2021:3361" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1996125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996125" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3361.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.5.1 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:54:12+00:00", "generator": { "date": "2024-11-05T23:54:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3361", "initial_release_date": "2021-08-31T08:09:25+00:00", "revision_history": [ { "date": "2021-08-31T08:09:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-31T08:09:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:54:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.5", "product": { "name": "8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.5::el8" } } }, { "category": "product_name", "name": "7Server-RHMTC-1.5", "product": { "name": "7Server-RHMTC-1.5", "product_id": "7Server-RHMTC-1.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.5::el7" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.5.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "product": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.5.1-13" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.5.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.5.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.5.1-22" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.5.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.5.1-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.5.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.5.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.5.1-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.5.1-7" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.5.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.5.1-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.5.1-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64 as a component of 7Server-RHMTC-1.5", "product_id": "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "relates_to_product_reference": "7Server-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64" }, "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64 as a component of 8Base-RHMTC-1.5", "product_id": "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64", "relates_to_product_reference": "8Base-RHMTC-1.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "known_not_affected": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T08:09:25+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/migration-toolkit-for-containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33196", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965503" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform and OpenShift Service Mesh, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Plaform and OpenShift Service Mesh.\n\n* Although OpenShift distributed tracing (formerly OpenShift Jaeger) components are compiled with a vulnerable version of Go, the vulnerable archive/zip package is currently not used by this product therefore these components are affected but with impact Low. Additionally only core OpenShift distributed tracing components have been listed.\n\n* Although Serverless does ship the affected package, it does not make use of the actual package and hence the impact is low.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64" ], "known_not_affected": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33196" }, { "category": "external", "summary": "RHBZ#1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T08:09:25+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/migration-toolkit-for-containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "known_not_affected": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T08:09:25+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/migration-toolkit-for-containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "known_not_affected": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T08:09:25+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/migration-toolkit-for-containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "known_not_affected": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T08:09:25+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/4.8/migration-toolkit-for-containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3361" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHMTC-1.5:rhmtc/openshift-migration-operator-bundle@sha256:68ed55736af9e054b777315600f433f8ac304833f48a3765cc27d0355a3b4617_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-controller-rhel8@sha256:6731c74dd154dcb40ace9d4876b77dc2610bcc717898be03ea33ad85a5078256_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:a7062c6466b6f2467301de98bb78af45c4ec7fb75dfcf68b2ed0a0b354777336_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-log-reader-rhel8@sha256:3ed94a3661d0cdcf06921fd552c044f8e02d640d5fbeb240ebcd0068d7c07873_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7ed3b473e12d7eaa759dd1de5c75ce02b7bf6df1a4c31962cfa9da5637c2614d_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-ui-rhel8@sha256:8b29a1dd23200af0f2c7676f1cbf94d19fab0a3287aa101d79a9787b1bc07e88_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:17612015e15fbb61aaadf269cb2655a2fa080e2f0c9276ad652df2fd422e29c6_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:b53c5737296e969abcd39f3bf7a7b4731681c261c6232c96f2f0576a8ea2bb0f_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5f350b33ea12fa549b6b27e8b5ca3a9cf4f2c6d06518e5b3cf25d5ef47b0c9f8_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.5:rhmtc/openshift-migration-must-gather-rhel8@sha256:5125c461191008d42dd3e44e30910e91dab1cfb6e3862dde5d3f7eb2b9ab981a_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-registry-rhel8@sha256:b98147918ef12962891c490a3050cd5851efb010481666c62916684126f36826_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:1e26af4b60c8876a6557bb015b89e0770b453d8a363c2af2f6432f1ad9758463_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-migration-velero-rhel8@sha256:0c99bbdd72f8a9896c7e104cf4fe3cf4280a5fdfe12adc3e82f23eb5b6e789c1_amd64", "8Base-RHMTC-1.5:rhmtc/openshift-velero-plugin-rhel8@sha256:0ff51536432d4925bf43e19bca1141391d48d26c4bf4227f6131a0b1b3781ce1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_3556
Vulnerability from csaf_redhat
Published
2021-09-16 18:38
Modified
2024-11-05 23:56
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.17.0
Notes
Topic
Release of OpenShift Serverless 1.17.0
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Red Hat OpenShift Serverless 1.17.0 release of the OpenShift Serverless
Operator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7 and 4.8, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section.
Security Fix(es):
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic
(CVE-2021-34558)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: match/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (CVE-2021-27918)
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)
It was found that the CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196 have been incorrectly mentioned as fixed in RHSA for Serverless client kn 1.16.0. This has been fixed (CVE-2021-3703).
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless 1.17.0\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless 1.17.0 release of the OpenShift Serverless\nOperator. This version of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7 and 4.8, and includes security and bug fixes and enhancements. For more information, see the documentation listed in the References section.\n\nSecurity Fix(es):\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic\n(CVE-2021-34558)\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n* golang: match/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n* golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader (CVE-2021-27918)\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n* golang: archive/zip: malformed archive may cause panic or memory exhaustion (CVE-2021-33196)\n\nIt was found that the CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196 have been incorrectly mentioned as fixed in RHSA for Serverless client kn 1.16.0. This has been fixed (CVE-2021-3703).\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3556", "url": "https://access.redhat.com/errata/RHSA-2021:3556" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1983651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983651" }, { "category": "external", "summary": "1983654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983654" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "1992955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992955" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3556.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.17.0", "tracking": { "current_release_date": "2024-11-05T23:56:05+00:00", "generator": { "date": "2024-11-05T23:56:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3556", "initial_release_date": "2021-09-16T18:38:06+00:00", "revision_history": [ { "date": "2021-09-16T18:38:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-16T18:38:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:56:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.17", "product": { "name": "Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.17::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=0.23.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.23.2-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=0.23.1-2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=0.23.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.23.2-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.17.0-11" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=0.23.1-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=0.23.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=0.23.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=0.23.2-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=0.23.0-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.17.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=0.23.1-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=0.23.1-2" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64 as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le as a component of Red Hat OpenShift Serverless 1.17", "product_id": "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3703", "discovery_date": "2021-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1992955" } ], "notes": [ { "category": "description", "text": "CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196 have been incorrectly mentioned as fixed for Serverless 1.16.0 and Serverless client kn 1.16.0.", "title": "Vulnerability description" }, { "category": "summary", "text": "serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw is moderate as the CVE-2021-27918, CVE-2021-31525 and CVE-2021-33196 are moderate. The score is assigned as per the highest score given in CVE-2021-27918 and CVE-2021-33196.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3703" }, { "category": "external", "summary": "RHBZ#1992955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1992955" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3703", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3703" } ], "release_date": "2021-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "serverless: incomplete fix for CVE-2021-27918 / CVE-2021-31525 / CVE-2021-33196" }, { "cve": "CVE-2021-27918", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937901" } ], "notes": [ { "category": "description", "text": "An infinite loop vulnerability was found in golang. If an application defines a custom token parser initializing with `xml.NewTokenDecoder` it is possible for the parsing loop to never return. An attacker could potentially craft a malicious XML document which has an XML element with `EOF` within it, causing the parsing application to endlessly loop, resulting in a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM), Red Hat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization all bundle vulnerable versions of the golang standard library (stdlib). However, no component within each product utilizes the function xml.NewTokenDecoder which is a requirement to be vulnerable. Hence, all affected components are marked as \"Will not fix\". Additionally no OCP container has been listed, as nearly all available containers are compiled with an affected version of Go, but do not utilize the function xml.NewTokenDecoder.\n\nRed Hat Ceph Storage (RHCS), Red Hat Gluster Storage 3 and OpenShift Container Storage 4 also bundles a vulnerable version of golang standard library \u0027encoding/xml\u0027, but does not utilize the function xml.NewTokenDecoder, and hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27918" }, { "category": "external", "summary": "RHBZ#1937901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27918" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw", "url": "https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: infinite loop when using xml.NewTokenDecoder with a custom TokenReader" }, { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33196", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965503" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform and OpenShift Service Mesh, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Plaform and OpenShift Service Mesh.\n\n* Although OpenShift distributed tracing (formerly OpenShift Jaeger) components are compiled with a vulnerable version of Go, the vulnerable archive/zip package is currently not used by this product therefore these components are affected but with impact Low. Additionally only core OpenShift distributed tracing components have been listed.\n\n* Although Serverless does ship the affected package, it does not make use of the actual package and hence the impact is low.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33196" }, { "category": "external", "summary": "RHBZ#1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-16T18:38:06+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3556" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:34b135169d199195f822744cac8b63c044d1bd7f1822441ce6efa3bbda64df02_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:4269e0385e4b96143b2ce475d732dbc5dafdc2e147b5fa8ab2f5b0500a51bbaa_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/client-kn-rhel8@sha256:b18b0511a26fb96a857e1ba3d8852cd6ebc31f3b21584e0f3786d89abf7dfa96_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:0a7f4f8a9518619b4162ecdf8b98232337d188f2d82335a9c5485ba1496892e9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:8988c3fd4e9b7d0c2fdac7376e05070d7498cefd79d3f9cb81f4aa55b037a47a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:dae731f1dccf0fa4936c3351fca24826b2ff7c8079fbcf5ae9e0f586c0b9923b_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:0d11ff784c05895b0c916b2c70031481367a4c49009432768a7a3c418f85bd0e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:da09e0156dea2f3901a09d0d94a517a2091e3fb18f4c63b501792991a3ab0ac2_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-controller-rhel8@sha256:fbaf9fb8e056c7c46ed1d521164f029e68587d34f40605dad2e1e573c22c908a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:c16cab4f04c74c5b9723a3b712299e7acd4f408609db9765d7af3e54ac932f86_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:d70d52b780854d4c62b56dbe3e6abe55fd066b9893f5983c8799400cd5d1f02a_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:e250f39c1e6ce3d97177e55dffe935346fd6b5d76dee489e96d4e561beb216a8_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:1ac479c08fc69742d2d27770c4af88f565c896b875be92d1d39ac4d155e2d125_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:61c68406601874a2725b4f03ff9e3a4b60a7fd2782ed36218322040bd39ae783_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:f3946ea3cd561a2b8aab6b2217340bd1b7cc749c281be0232f1318dbabaf4deb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:2b9cdeb0ad1f47ba71113023ee42d11a1611c805aeb24e811679df20e03d7be5_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:b87165f15578a234687f6c12491098929bcc99765b434c0f6ca174773ff7f218_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecf17d2c637ea572a389c2b6063f864f36731207a6caf1286af4f757c21e8d00_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:2c136e6d0639500a5358f3bab80a8115c9e7d4e8117cbcc47af5edfae3ecdc6f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:46214ff349eacde93dc734fcafc431d8b759bd4085ebd4865a857a640babcda3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:d24bc619dbbc7ab3cef56716eff20a7d981a17550cca1366226fd457913d7e71_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:14ed4104b5c777297cd01f2ac0944297a00957b46294b2a43c20ae5b42ea9939_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:e47b2304960a493575d0d906d1f36e9b36074a635027e79549e9180decc8385d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:f66340f961a3780dac832556f2fa6052525df18517b416b583b60830693952e7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:1cbe524e86c2ce4d3aca4f0e9cb457a904e0a42967f887486b7d050340c304bb_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:2985f25a55bbef3e9b1132df3f732afeb1a9b20aa7e2b9a81f0ccfb5ae67af20_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-mtping-rhel8@sha256:8ee9cb3b5c6d7e4813e4b7646c63cc244025236499f0d86280df350d106b5913_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:411c2642b1fdd7d360507a97a0982c6aa7b1ffb1041d2d494e03ce4eb3e13892_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:50ae3b13082a4d4e78b4779129959f20dad9c806bd740a8cec92cc72161df3a9_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:fd5335de5fb3385616c80804a1490ef3e748ce1a722b58127e82c67557837ad0_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3e6131b6422bf49885b0e793d028f579e6ba34203b931ddde18c3536b85f512f_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:44a79914d8295611fefdf752dbf705b1a803dca838f4996347c34eb371d5e987_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:cddb057d9b742bcf7417b57b8aa8e9f12ca860f9620082af286ee141491d7032_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:1033a2a20c522724ec74d8d8dc3caf9b6fdfd303981bde57c90ae3d96e0b7bb4_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:40df3b1ada84ee023135f17da714a80d10b8ef334457d77fb231cf162576cd46_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/eventing-webhook-rhel8@sha256:b9a035b796c150dcafa1abdd614aff3792475b3627c867324b96c9fcda205181_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:54acf59baba701b58d26ecdd725c476e1b9bb78cc5ead3dfd38984a92b23c9de_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:91a80f777f622696eeebc329149b46cdf6ce0cd0a8143ff9f33b9af16c16d94f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/ingress-rhel8-operator@sha256:c6de150fe6959815595f106c2542b677f54fc7003803e744736926e13516135e_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:2f9791c53e90c1ead14bfb641e3700968cac609df01034ae19758d7bc102997c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7a83deaca80790f7cdf467dcfd528f2a30e01d88f927a2f1cc67aa23b5d94279_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:8523d48f47197c7619ec297fe8bbeec32cb78208690afa87fe2a68e6d057a878_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:0bd886e5ef8beafb4a0a2f1f50063081ad6e19637144f1fe8d8771cf5b31af06_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:57669ed17a2880a686fffa289b19f4d4aba662735a379562d0ff44daea6dbd71_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/knative-rhel8-operator@sha256:fe4cb08577e57fc7048ec014346dc809cd84eb1b47f75e0dc11b4156b44e9879_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:59fe5a01f4406267a8eb8afc4faf6c573792832dc4a180f4903fab684a029052_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:b97b3dbb2589c4ff15a13eb1316727c027a8095e503e7869b6ea4f251179eb49_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/kourier-control-rhel8@sha256:ea26c89440bbf4ef35cb4ec26cb9a6fe4ed9f4c5612390ef7a7313cc9a043b5f_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:6a79e6b485e1a8412027a949f405d98e974813e24aa793ba975bfa02c792f098_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:afc4d2975c6f9296b0be78fd41f7efe660266f233c93c9436425fb03889ccfc1_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-controller-rhel8@sha256:ce414a80f6941aafa98a114b0609eba687ad4f7610b790bffd298251ac6b024e_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:72d471d1f372d35c89a300430361f0a65b38363e0cf9903c2ead5941a4c77d5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:9d1fa68939d9e2c331d1f0f7a1e3d61f5500850fb5b68c5ff45f71a055b716ba_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/net-istio-webhook-rhel8@sha256:b9bc1c8cf1198da29ca4e74fed491852072e79989b248b18088841a8f96d338c_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-operator-bundle@sha256:66de6e7914ad3bd8c8c52aff708c496a5374ed3f1ec1aed46f48b82c64808c0b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:b89ac22bf9b545b6b49c9e539595ebce5ffa5d6fab7cdf37cdfa06ac9e05de7a_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:e4ed980ae293889d35d05d6aa5ab0bd25dc0a7a4531dded620a9665d0ab77bfa_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serverless-rhel8-operator@sha256:fdb67a6a27a35581bc53ac9600d5b0c46822a8f9219cdaaeadaff255f263bc1d_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:439e2dcad6dc4e8c824746c7048fa5883f4643187b129c67008e273313ea4cfc_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:836127ff980c2889f08b9e7b219fe6d793356350efbcad864e10fe7e83839174_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-activator-rhel8@sha256:e36f3d11270bfff6ac8a97906bd44d89e654e83310a388cf49b5965d5aaab1c2_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:124786ed8cde0f033a8eef401c9d8a466ea3e2e1c5be1d476b799a8b654330e3_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:5f3d02e3fcb6505254d7b5f0eaf060b449df7cbc8432bb80cbde82a5a3f7e47d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:9a39a4f960425440c6d11d67afd3892004c41d308c77a5080e81b6015e699378_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:00169e24353fd41b7ce18138bb9057cf418dbf4c94acc27084880bfde0a49fb1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2172797a9800b70b87518cc05ac904a9aacd586881df9c703aa4134b55209a7b_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2e4cac0a0644b5e7e47c348d4ba1627af6d25cecae25f8502cd4f6ddaa69cb99_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9d0c6badb6d716ce62900a1eff76049e9dac445f97d78ff975c3e43b7bf28629_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:9dccc39aaba0266630afbdff3c138e54d9c7ca6807adbee6fc3abc601fdb511d_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-controller-rhel8@sha256:b51c3a2a441ca3ae5a96d745b9c4c3076996230f9b27ce9e037e8218f772a43e_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:011e9b049157f8a93ec69bce996193b14a9b8b5f97569f997fedb780513cb2fe_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:a7ebe5d055b50a1502f7ea292c590c5349b2d9338c1e357aeb761d758efe56c6_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:f02422946e56f7c65f124556ee50f20748e164836c4f51bbda499654b367ac89_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:0158a3861f4c642b09bb1a413bd734541b2f1143b44e09203f168e2082aeba5d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:22a24206dfca5df7d5a77ba2fc0c86a66b6c0bac3269fc733f5b54b497eec5f1_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:c025e2d0603eb50f2aec9059a1cdf170867aaf111f705cce039da7e5e87169b8_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:3bbb27f635a679ece32a6cb2440c429c1ab6ef3689172b22e698d58230c35782_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:46161600eec382a73e4b46f4733b0afcac6f1edcf5b976b04ea0013cea854584_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-queue-rhel8@sha256:c0eec13bc316c8099de682e9859e3cebfabab034edbb51ab201a875173c3a73c_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:382b691742d1a0564ccd34969abe1cf1f2466092702fe556b2740b783b816c6d_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:7fb2f0f6c06a08e6f8956a9bbb4f3c08a727f5429f6957ec633f490dd06d9550_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:89064eb5461b7f61d3cb34d64bdc087c2e6e8e41d79b0112308fdb50843e7c63_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:a618f2b5ad6299dca910e11d8524aaefee1523910b6e7ea67f5807bcbe2b6838_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:c56f34a9e63af26e719d2ca845adad2a1c4f4d43f540e83ee31193b1cdc237f2_ppc64le", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/serving-webhook-rhel8@sha256:ce961d028d879f5923cc6f1e0cc5d0445d70dbd839349a2d008c068a9d5eccd0_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:4cc6140b9bd2ee5096e9cbb8fcb95b12ce1bbce545cd7d73179c54bbaa34a2e0_amd64", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:a946cd92cb55b4f5b3be1b6db7de35b854bb90ae29b444c45088fe25c7b70ed7_s390x", "8Base-Openshift-Serverless-1.17:openshift-serverless-1/svls-must-gather-rhel8@sha256:fff21a3900194fa6c625deb80f68a82da6856dfdfc0ea0dba12e285dccaabf27_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_3487
Vulnerability from csaf_redhat
Published
2021-09-15 13:41
Modified
2024-11-05 23:55
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update
Notes
Topic
An update for etcd is now available for Red Hat OpenStack Platform 16.2
(Train).
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
A highly-available key value store for shared configuration
Security Fix(es):
* net/http: panic in ReadRequest and ReadResponse when reading a very large
header (CVE-2021-31525)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for etcd is now available for Red Hat OpenStack Platform 16.2\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A highly-available key value store for shared configuration\n\nSecurity Fix(es):\n\n* net/http: panic in ReadRequest and ReadResponse when reading a very large\nheader (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3487", "url": "https://access.redhat.com/errata/RHSA-2021:3487" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3487.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update", "tracking": { "current_release_date": "2024-11-05T23:55:40+00:00", "generator": { "date": "2024-11-05T23:55:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3487", "initial_release_date": "2021-09-15T13:41:24+00:00", "revision_history": [ { "date": "2021-09-15T13:41:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-09-15T13:41:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:55:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-3.1.el8ost.1.src", "product": { "name": "etcd-0:3.3.23-3.1.el8ost.1.src", "product_id": "etcd-0:3.3.23-3.1.el8ost.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "product": { "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "product_id": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "product": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "product_id": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-3.1.el8ost.1?arch=x86_64" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "product": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "product_id": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-3.1.el8ost.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "product": { "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "product_id": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd@3.3.23-3.1.el8ost.1?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "product": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "product_id": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debugsource@3.3.23-3.1.el8ost.1?arch=ppc64le" } } }, { "category": "product_version", "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "product": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "product_id": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/etcd-debuginfo@3.3.23-3.1.el8ost.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le" }, "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-3.1.el8ost.1.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src" }, "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.src", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64" }, "product_reference": "etcd-0:3.3.23-3.1.el8ost.1.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le" }, "product_reference": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64" }, "product_reference": "etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le" }, "product_reference": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64 as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" }, "product_reference": "etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-15T13:41:24+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-15T13:41:24+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-15T13:41:24+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-09-15T13:41:24+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3487" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.src", "8Base-RHOS-16.2:etcd-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debuginfo-0:3.3.23-3.1.el8ost.1.x86_64", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.ppc64le", "8Base-RHOS-16.2:etcd-debugsource-0:3.3.23-3.1.el8ost.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" } ] }
rhsa-2021_4226
Vulnerability from csaf_redhat
Published
2021-11-09 18:42
Modified
2024-11-06 00:05
Summary
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The following packages have been upgraded to a later upstream version: grafana (7.5.9). (BZ#1921191)
Security Fix(es):
* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
* grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call (CVE-2021-27358)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nThe following packages have been upgraded to a later upstream version: grafana (7.5.9). (BZ#1921191)\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)\n\n* grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call (CVE-2021-27358)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4226", "url": "https://access.redhat.com/errata/RHSA-2021:4226" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "1921191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921191" }, { "category": "external", "summary": "1941024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941024" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4226.json" } ], "title": "Red Hat Security Advisory: grafana security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:05:38+00:00", "generator": { "date": "2024-11-06T00:05:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4226", "initial_release_date": "2021-11-09T18:42:22+00:00", "revision_history": [ { "date": "2021-11-09T18:42:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T18:42:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:05:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-4.el8.src", "product": { "name": "grafana-0:7.5.9-4.el8.src", "product_id": "grafana-0:7.5.9-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-4.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-4.el8.aarch64", "product": { "name": "grafana-0:7.5.9-4.el8.aarch64", "product_id": "grafana-0:7.5.9-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-4.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-4.el8.aarch64", "product": { "name": "grafana-debuginfo-0:7.5.9-4.el8.aarch64", "product_id": "grafana-debuginfo-0:7.5.9-4.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-4.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-4.el8.ppc64le", "product": { "name": "grafana-0:7.5.9-4.el8.ppc64le", "product_id": "grafana-0:7.5.9-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "product": { "name": "grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "product_id": "grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-4.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-4.el8.x86_64", "product": { "name": "grafana-0:7.5.9-4.el8.x86_64", "product_id": "grafana-0:7.5.9-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-4.el8.x86_64", "product": { "name": "grafana-debuginfo-0:7.5.9-4.el8.x86_64", "product_id": "grafana-debuginfo-0:7.5.9-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-4.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.9-4.el8.s390x", "product": { "name": "grafana-0:7.5.9-4.el8.s390x", "product_id": "grafana-0:7.5.9-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.9-4.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.9-4.el8.s390x", "product": { "name": "grafana-debuginfo-0:7.5.9-4.el8.s390x", "product_id": "grafana-debuginfo-0:7.5.9-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.9-4.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64" }, "product_reference": "grafana-0:7.5.9-4.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le" }, "product_reference": "grafana-0:7.5.9-4.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x" }, "product_reference": "grafana-0:7.5.9-4.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-4.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src" }, "product_reference": "grafana-0:7.5.9-4.el8.src", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.9-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64" }, "product_reference": "grafana-0:7.5.9-4.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64" }, "product_reference": "grafana-debuginfo-0:7.5.9-4.el8.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le" }, "product_reference": "grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x" }, "product_reference": "grafana-debuginfo-0:7.5.9-4.el8.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.9-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" }, "product_reference": "grafana-debuginfo-0:7.5.9-4.el8.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3114", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2021-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1918750" } ], "notes": [ { "category": "description", "text": "A flaw detected in golang: crypto/elliptic, in which P-224 keys as generated can return incorrect inputs, reducing the strength of the cryptography. The highest threat from this vulnerability is confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: incorrect operations on the P-224 curve", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3114" }, { "category": "external", "summary": "RHBZ#1918750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3114", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3114" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/mperVMGa98w", "url": "https://groups.google.com/g/golang-announce/c/mperVMGa98w" } ], "release_date": "2021-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:42:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4226" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: incorrect operations on the P-224 curve" }, { "cve": "CVE-2021-27358", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941024" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. The snapshot feature allows unauthenticated remote attackers to trigger a denial of service (DoS) via a remote API call if anonymous access is enabled. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call", "title": "Vulnerability summary" }, { "category": "other", "text": "While in OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) there is shipped a vulnerable version of grafana, access to the grafana panel is behind OpenShift OAuth proxy and requires admin permissions. Therefore these components are affected but with impact Low.\n\nRed Hat Ceph Storage (RHCS) and Red Hat Gluster Storage 3 does not ship the directly affected code, however, they are still affected by this vulnerability because it allows the same configuration of anonymous snapshots, hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27358" }, { "category": "external", "summary": "RHBZ#1941024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27358", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27358" }, { "category": "external", "summary": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-2/", "url": "https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-4-2/" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:42:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4226" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: snapshot feature allow an unauthenticated remote attacker to trigger a DoS via a remote API call" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:42:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4226" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:42:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4226" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T18:42:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4226" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.src", "AppStream-8.5.0.GA:grafana-0:7.5.9-4.el8.x86_64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.aarch64", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.ppc64le", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.s390x", "AppStream-8.5.0.GA:grafana-debuginfo-0:7.5.9-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_2983
Vulnerability from csaf_redhat
Published
2021-08-10 08:57
Modified
2024-11-05 23:48
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.8.4 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.8.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.8.4. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2021:2984
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html
Security Fix(es):
* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: archive/zip: Malformed archive may cause panic or memory exhaustion (CVE-2021-33196)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.4-x86_64
The image digest is sha256:841535acc09ca8412cd17e8f7702eceda1cac688ccc281278f108675c30de270
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.4-s390x
The image digest is sha256:78945f4ccc4c1c7fa57762f49e63b1b0e004a0026f6efa85c0a459c777fcead1
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.4-ppc64le
The image digest is sha256:ad3da79ce274c6460a3b50551c54a1eb32562c5a5cec5129cb76c018b8b4dcbb
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.4 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.8.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.8.4. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:2984\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: archive/zip: Malformed archive may cause panic or memory exhaustion (CVE-2021-33196)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.4-x86_64\n\nThe image digest is sha256:841535acc09ca8412cd17e8f7702eceda1cac688ccc281278f108675c30de270\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.4-s390x\n\nThe image digest is sha256:78945f4ccc4c1c7fa57762f49e63b1b0e004a0026f6efa85c0a459c777fcead1\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.8.4-ppc64le\n\nThe image digest is sha256:ad3da79ce274c6460a3b50551c54a1eb32562c5a5cec5129cb76c018b8b4dcbb\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2983", "url": "https://access.redhat.com/errata/RHSA-2021:2983" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1938967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1938967" }, { "category": "external", "summary": "1943565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943565" }, { "category": "external", "summary": "1947809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947809" }, { "category": "external", "summary": "1948021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948021" }, { "category": "external", "summary": "1948629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948629" }, { "category": "external", "summary": "1957222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957222" }, { "category": "external", "summary": "1957512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957512" }, { "category": "external", "summary": "1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "1960446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960446" }, { "category": "external", "summary": "1961057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961057" }, { "category": "external", "summary": "1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "1967949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1967949" }, { "category": "external", "summary": "1971730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971730" }, { "category": "external", "summary": "1972478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972478" }, { "category": "external", "summary": "1973662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973662" }, { "category": "external", "summary": "1974812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974812" }, { "category": "external", "summary": "1975559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975559" }, { "category": "external", "summary": "1976008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976008" }, { "category": "external", "summary": "1976349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976349" }, { "category": "external", "summary": "1978043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978043" }, { "category": "external", "summary": "1979303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979303" }, { "category": "external", "summary": "1980136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980136" }, { "category": "external", "summary": "1980302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980302" }, { "category": "external", "summary": "1981770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981770" }, { "category": "external", "summary": "1982221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982221" }, { "category": "external", "summary": "1982246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982246" }, { "category": "external", "summary": "1982294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982294" }, { "category": "external", "summary": "1983247", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983247" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1984565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984565" }, { "category": "external", "summary": "1984978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1984978" }, { "category": "external", "summary": "1985514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985514" }, { "category": "external", "summary": "1986026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986026" }, { "category": "external", "summary": "1986573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986573" }, { "category": "external", "summary": "1986576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986576" }, { "category": "external", "summary": "1986955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986955" }, { "category": "external", "summary": "1987182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987182" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2983.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.4 bug fix and security update", "tracking": { "current_release_date": "2024-11-05T23:48:36+00:00", "generator": { "date": "2024-11-05T23:48:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2983", "initial_release_date": "2021-08-10T08:57:48+00:00", "revision_history": [ { "date": "2021-08-10T08:57:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-10T08:57:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:48:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.8.0-202107291502.p0.git.7bbde4c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.a60d493.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.300bdf3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.8.0-202107301646.p0.git.16caab3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.8.0-202107291502.p0.git.a5ebd1e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.8.0-202107291502.p0.git.6be3f67.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.8.0-202107291502.p0.git.ea6e779.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.8.0-202107291502.p0.git.abc5c26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "product": { "name": "openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "product_id": "openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.8.0-202107291502.p0.git.642b46e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.8.0-202107291502.p0.git.596da63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.8.0-202107291502.p0.git.596da63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "product_id": "openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.8.0-202107291502.p0.git.a29b115.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.8.0-202107291502.p0.git.a29b115.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.8.0-202107291502.p0.git.0519730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.8.0-202107291502.p0.git.0519730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "product_id": "openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.8.0-202107291502.p0.git.3ea7e68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3ea7e68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.8.0-202107291502.p0.git.3fc0d89.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.8.0-202107291502.p0.git.7b5ac87.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.8.0-202107291502.p0.git.c926449.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "product_id": "openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.8.0-202107291502.p0.git.f3beb88.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "product": { "name": "openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "product_id": "openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.8.0-202107291502.p0.git.b987e4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.8.0-202107292232.p0.git.6ac86f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.8.0-202107291502.p0.git.813c3da.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.8.0-202107291502.p0.git.9471662.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.8.0-202107291502.p0.git.e39ff59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "product_id": "openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.8.0-202107292232.p0.git.0c97234.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.8.0-202107291502.p0.git.374e2ee.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "product_id": "openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.8.0-202107291502.p0.git.c089361.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "product": { "name": "openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "product_id": "openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "product": { "name": "openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "product_id": "openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.8.0-202107301422.p0.git.5045bcb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "product_id": "openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.8.0-202107300027.p0.git.696f464.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "product": { "name": "openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "product_id": "openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.8.0-202107300437.p0.git.ce65730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "product_id": "openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.8.0-202107300027.p0.git.38b3ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "product": { "name": "openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "product_id": "openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.8.0-202107300027.p0.git.38b3ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "product_id": "openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.8.0-202107291502.p0.git.a87e6c5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "product": { "name": "openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "product_id": "openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.8.0-202107310624.p0.git.98fef63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "product_id": "openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.8.0-202107292232.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1014291.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.8.0-202107291502.p0.git.e1ceb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "product_id": "openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.8.0-202107291502.p0.git.e1ceb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.015024f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.8.0-202107291502.p0.git.c8b1456.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.8.0-202107291502.p0.git.b8932e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.8.0-202107302324.p0.git.348765e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.8.0-202107291502.p0.git.fdae5ba.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.04a2ae2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.8.0-202107291502.p0.git.1af395b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.8.0-202107291502.p0.git.c102241.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.07b3f81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.8.0-202107291502.p0.git.fdb2ebe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.8.0-202107301328.p0.git.e137fea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.8.0-202107291502.p0.git.e9e6295.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.8.0-202107302324.p0.git.7f3081b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.8.0-202107291502.p0.git.9dc35db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.8.0-202107291502.p0.git.170a5a6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.c4f4f8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.8.0-202107291502.p0.git.724abd2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.8.0-202107302324.p0.git.d0b22d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.8.0-202107291502.p0.git.286c157.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.7b6cd3d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.ec46ea5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.8.0-202107291502.p0.git.31fb491.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.8.0-202107291502.p0.git.874422c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.8.0-202107292232.p0.git.71a8b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.8.0-202107291502.p0.git.b5dd2b3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.8.0-202107291502.p0.git.b5dd2b3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "product_id": "openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.016bea1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.8.0-202107301030.p0.git.4303ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "product": { "name": "openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "product_id": "openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.8.0-202107292232.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.8.0-202107291502.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.1a48d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.8.0-202107291502.p0.git.1155220.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.8.0-202107291502.p0.git.d0db136.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2c42cc4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.8.0-202107291502.p0.git.64645fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.8.0-202107291502.p0.git.187ad91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.1662c3e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.9a05258.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "product_id": "openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.8.0-202107292232.p0.git.515e050.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.8.0-202107291502.p0.git.f02c63a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.8.0-202107301725.p0.git.5ac3739.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.8.0-202107292232.p0.git.6ac86f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.09435a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3949869.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2e25328.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3579ead.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.1184ace.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.3024c78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.8.0-202107291502.p0.git.c0b1ec3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.8.0-202107300027.p0.git.b6eaef6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.8.0-202107301725.p0.git.542b44d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.8.0-202107291502.p0.git.2856bc2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.8.0-202107291502.p0.git.bcc6df4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.8.0-202107291502.p0.git.c358e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.8.0-202107291502.p0.git.9d679a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.8.0-202107291502.p0.git.9d679a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.8.0-202107291502.p0.git.2faeb40.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "product_id": "openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.8.0-202107291502.p0.git.d6ceb8a.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.8.0-202107291502.p0.git.7bbde4c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.a60d493.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.300bdf3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.8.0-202107301646.p0.git.16caab3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.8.0-202107291502.p0.git.a5ebd1e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.8.0-202107291502.p0.git.6be3f67.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.8.0-202107291502.p0.git.ea6e779.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.8.0-202107291502.p0.git.abc5c26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "product_id": "openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.8.0-202107291502.p0.git.642b46e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.8.0-202107291502.p0.git.596da63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.8.0-202107291502.p0.git.596da63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3579ead.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.7e86252.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.8.0-202107291502.p0.git.9404d34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.8.0-202107291502.p0.git.a29b115.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.8.0-202107291502.p0.git.a29b115.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.8.0-202107291502.p0.git.0519730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.8.0-202107291502.p0.git.0519730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.8.0-202107291502.p0.git.3ea7e68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3ea7e68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.8.0-202107291502.p0.git.3fc0d89.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.8.0-202107291502.p0.git.7b5ac87.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.8.0-202107291502.p0.git.c926449.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.8.0-202107291502.p0.git.f3beb88.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "product_id": "openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.8.0-202107291502.p0.git.b987e4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "product_id": "openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.8.0-202107281301.p0.git.227b76b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.8.0-202107281301.p0.git.61c4cc7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.8.0-202107281301.p0.git.9aafd07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.8.0-202107292232.p0.git.6ac86f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.8.0-202107291502.p0.git.813c3da.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.8.0-202107291502.p0.git.9471662.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8a4c2d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8a4c2d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.8.0-202107291502.p0.git.e39ff59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.8.0-202107292232.p0.git.0c97234.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.8.0-202107291502.p0.git.374e2ee.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.8.0-202107291502.p0.git.c089361.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "product_id": "openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "product": { "name": "openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "product_id": "openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.8.0-202107301422.p0.git.5045bcb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.8.0-202107300027.p0.git.696f464.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "product_id": "openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.8.0-202107300437.p0.git.ce65730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.8.0-202107300027.p0.git.38b3ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "product_id": "openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.8.0-202107300027.p0.git.38b3ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.8.0-202107291502.p0.git.a87e6c5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "product_id": "openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.8.0-202107310624.p0.git.98fef63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.8.0-202107292232.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1014291.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.8.0-202107291502.p0.git.e1ceb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.8.0-202107291502.p0.git.e1ceb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.015024f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.8.0-202107291502.p0.git.c8b1456.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.8.0-202107291502.p0.git.b8932e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.8.0-202107302324.p0.git.348765e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.8.0-202107291502.p0.git.fdae5ba.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.04a2ae2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.8.0-202107291502.p0.git.1af395b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.8.0-202107291502.p0.git.c102241.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.07b3f81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.8.0-202107291502.p0.git.fdb2ebe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.8.0-202107301328.p0.git.e137fea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.8.0-202107291502.p0.git.e9e6295.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.8.0-202107302324.p0.git.7f3081b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.8.0-202107291502.p0.git.9dc35db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.8.0-202107291502.p0.git.170a5a6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.c4f4f8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.8.0-202107291502.p0.git.724abd2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.8.0-202107302324.p0.git.d0b22d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.8.0-202107291502.p0.git.286c157.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.7b6cd3d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.ec46ea5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.8.0-202107291502.p0.git.31fb491.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.8.0-202107291502.p0.git.874422c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.8.0-202107292232.p0.git.71a8b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.8.0-202107291502.p0.git.b5dd2b3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.8.0-202107291502.p0.git.b5dd2b3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "product_id": "openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.016bea1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.8.0-202107291502.p0.git.34db56e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.0b61889.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.35ebe86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.8.0-202107301030.p0.git.4303ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "product_id": "openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.8.0-202107292232.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.8.0-202107291502.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.1a48d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.8.0-202107291502.p0.git.1155220.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.8.0-202107291502.p0.git.d0db136.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2c42cc4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.8.0-202107291502.p0.git.64645fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.8.0-202107291502.p0.git.187ad91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.1662c3e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.9a05258.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.8.0-202107292232.p0.git.515e050.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.8.0-202107291502.p0.git.f02c63a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.8.0-202107301725.p0.git.5ac3739.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.8.0-202107292232.p0.git.6ac86f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.09435a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3949869.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2e25328.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3579ead.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.1184ace.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.3024c78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.8.0-202107291502.p0.git.c0b1ec3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.8.0-202107300027.p0.git.b6eaef6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.8.0-202107301725.p0.git.542b44d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.8.0-202107291502.p0.git.2856bc2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.8.0-202107291502.p0.git.bcc6df4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.8.0-202107291502.p0.git.c358e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.8.0-202107291502.p0.git.9d679a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.8.0-202107291502.p0.git.9d679a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.8.0-202107291502.p0.git.2faeb40.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.8.0-202107291502.p0.git.d6ceb8a.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.8.0-202107291502.p0.git.7bbde4c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.a60d493.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.300bdf3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.8.0-202107301646.p0.git.16caab3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.8.0-202107291502.p0.git.a5ebd1e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.8.0-202107291502.p0.git.6be3f67.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.8.0-202107291502.p0.git.ea6e779.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.8.0-202107291502.p0.git.abc5c26.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "product": { "name": "openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "product_id": "openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.8.0-202107291502.p0.git.642b46e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.8.0-202107291502.p0.git.596da63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.8.0-202107291502.p0.git.596da63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3579ead.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.7e86252.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.8.0-202107291502.p0.git.9404d34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.8.0-202107291502.p0.git.a29b115.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.8.0-202107291502.p0.git.a29b115.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.8.0-202107291502.p0.git.0519730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.8.0-202107291502.p0.git.0519730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.8.0-202107291502.p0.git.3ea7e68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3ea7e68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.8.0-202107291502.p0.git.3fc0d89.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.8.0-202107291502.p0.git.7b5ac87.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.8.0-202107291502.p0.git.c926449.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "product_id": "openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.8.0-202107291502.p0.git.f3beb88.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "product": { "name": "openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "product_id": "openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.8.0-202107291502.p0.git.b987e4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.8.0-202107281301.p0.git.227b76b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.8.0-202107281301.p0.git.61c4cc7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.8.0-202107281301.p0.git.9aafd07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.8.0-202107292232.p0.git.6ac86f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.8.0-202107291502.p0.git.813c3da.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.8.0-202107291502.p0.git.9471662.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8a4c2d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8a4c2d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.8.0-202107291502.p0.git.e39ff59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "product_id": "openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.8.0-202107292232.p0.git.0c97234.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.8.0-202107291502.p0.git.374e2ee.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "product_id": "openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.8.0-202107291502.p0.git.c089361.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "product": { "name": "openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "product_id": "openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "product": { "name": "openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "product_id": "openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.8.0-202107301422.p0.git.5045bcb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "product_id": "openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.8.0-202107300027.p0.git.696f464.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "product": { "name": "openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "product_id": "openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.8.0-202107300437.p0.git.ce65730.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "product_id": "openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.8.0-202107300027.p0.git.38b3ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "product": { "name": "openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "product_id": "openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.8.0-202107300027.p0.git.38b3ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "product_id": "openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.8.0-202107291502.p0.git.a87e6c5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "product": { "name": "openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "product_id": "openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.8.0-202107310624.p0.git.98fef63.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "product_id": "openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.8.0-202107292232.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1014291.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.8.0-202107291502.p0.git.e1ceb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "product_id": "openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.8.0-202107291502.p0.git.e1ceb8e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8c036e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.d1fe616.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.4c66f3d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2b8eee2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2d461b3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.d3a3c29.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.8301076.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.015024f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.8.0-202107291502.p0.git.c8b1456.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.8.0-202107291502.p0.git.b8932e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.8.0-202107302324.p0.git.348765e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.8.0-202107291502.p0.git.fdae5ba.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.04a2ae2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.8.0-202107291502.p0.git.1af395b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.8.0-202107291502.p0.git.c102241.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.07b3f81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.8.0-202107291502.p0.git.fdb2ebe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.8.0-202107301328.p0.git.e137fea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.8.0-202107291502.p0.git.e9e6295.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.8.0-202107302324.p0.git.7f3081b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.8.0-202107291502.p0.git.9dc35db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.8.0-202107291502.p0.git.170a5a6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.c4f4f8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.8.0-202107291502.p0.git.724abd2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.8.0-202107302324.p0.git.d0b22d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.8.0-202107291502.p0.git.286c157.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.7b6cd3d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.ec46ea5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.8.0-202107291502.p0.git.31fb491.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.8.0-202107291502.p0.git.874422c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.8.0-202107292232.p0.git.71a8b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.8.0-202107291502.p0.git.b5dd2b3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.8.0-202107291502.p0.git.b5dd2b3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.8.0-202107291502.p0.git.1e2cca9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.016bea1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.8.0-202107291502.p0.git.34db56e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.0b61889.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.35ebe86.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.8.0-202107301030.p0.git.4303ecc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "product": { "name": "openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "product_id": "openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.8.0-202107291502.p0.git.1831f62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.8.0-202107292232.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.8.0-202107291502.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.8.0-202107291502.p0.git.8f554e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.1a48d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.8.0-202107291502.p0.git.1155220.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.8.0-202107291502.p0.git.d0db136.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2c42cc4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.8.0-202107291502.p0.git.64645fe.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.8.0-202107291502.p0.git.187ad91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.1662c3e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.8.0-202107292232.p0.git.9a05258.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "product_id": "openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.8.0-202107292232.p0.git.515e050.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.8.0-202107291502.p0.git.f02c63a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.8.0-202107301725.p0.git.5ac3739.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.8.0-202107292232.p0.git.6ac86f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.09435a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3949869.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.8.0-202107291502.p0.git.2e25328.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.3579ead.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.8.0-202107291502.p0.git.1184ace.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.8.0-202107291502.p0.git.3024c78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.8.0-202107291502.p0.git.c0b1ec3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.8.0-202107300027.p0.git.b6eaef6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.8.0-202107301725.p0.git.542b44d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.8.0-202107291502.p0.git.2856bc2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.8.0-202107291502.p0.git.bcc6df4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.8.0-202107291502.p0.git.c358e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.8.0-202107292232.p0.git.1077b05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.dd5345e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.8.0-202107291502.p0.git.dd5345e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.edbdd69.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.8.0-202107291502.p0.git.edbdd69.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.8.0-202107291502.p0.git.c02283d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.8.0-202107291502.p0.git.9d679a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.8.0-202107291502.p0.git.9d679a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.8.0-202107291502.p0.git.2faeb40.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "product_id": "openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.8.0-202107291502.p0.git.d6ceb8a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.8.0-202107291502.p0.git.dd5345e.assembly.stream" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64" }, "product_reference": "openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x" }, "product_reference": "openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64" }, "product_reference": "openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x" }, "product_reference": "openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x" }, "product_reference": "openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64" }, "product_reference": "openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x" }, "product_reference": "openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64" }, "product_reference": "openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x" }, "product_reference": "openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64" }, "product_reference": "openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-31525", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1958341" } ], "notes": [ { "category": "description", "text": "A vulnerability was detected in net/http of the Go standard library when parsing very large HTTP header values, causing a crash and subsequent denial of service. This vulnerability affects both clients and servers written in Go, however, servers are only vulnerable if the value of MaxHeaderBytes has been increased from the default.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability potentially affects any component written in Go that uses net/http from the standard library. In OpenShift Container Platform (OCP), OpenShift Virtualization, OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing (formerly OpenShift Jaeger), no server side component allows HTTP header values larger than 1 MB (the default), preventing this vulnerability from being exploited by malicious clients. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n* OpenShift Container Platform\n* OpenShift Virtualization \n* OpenShift ServiceMesh\n* OpenShift distributed tracing components.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31525" }, { "category": "external", "summary": "RHBZ#1958341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31525" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc", "url": "https://groups.google.com/g/golang-announce/c/cu9SP4eSXMc" } ], "release_date": "2021-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T08:57:48+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T08:57:48+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33196", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965503" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform and OpenShift Service Mesh, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Plaform and OpenShift Service Mesh.\n\n* Although OpenShift distributed tracing (formerly OpenShift Jaeger) components are compiled with a vulnerable version of Go, the vulnerable archive/zip package is currently not used by this product therefore these components are affected but with impact Low. Additionally only core OpenShift distributed tracing components have been listed.\n\n* Although Serverless does ship the affected package, it does not make use of the actual package and hence the impact is low.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33196" }, { "category": "external", "summary": "RHBZ#1965503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965503" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33196" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T08:57:48+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T08:57:48+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T08:57:48+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T08:57:48+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2983" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:5cbc7a52830c2826077b373c7b8ea6c3cd91070e37e0850456ff88c0d94132d0_s390x", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:7b9b9084e19ba45ba814bc0fbd1cf5779aa5bd4b4f2a2ccd89ae114c0672c7f0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-deployer@sha256:cf2ac984513b0df207610a0d93bd5562b30d0b9db66302ae341887b9fe450ff5_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:2ed4a1ff073136554ec47a5ee4584250278512530159ca6649dd21a7f3d2577f_amd64", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:5244de1cb959ae8d2bf4807592421d85a5ab12c21f64160fd0def34218bc6727_s390x", "8Base-RHOSE-4.8:openshift4/ose-haproxy-router@sha256:d8c9d6a4c56bc029c46abf842e3c021329c2dff46104f9c245ef20d1cbb5e918_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:07c0b791fc9a6e6a3e07f0eff1248b783c14ebc1ecd96efcdd2303ac6a6981e7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:534cd14a2622b3dc17de72395ac3b1ab3ee5aabea0223385d669388c38e8683c_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:914994722ca8788789339dc185dde72cf61b9840c211e3c7cbc0f393b0925f41_amd64", "8Base-RHOSE-4.8:openshift4/ose-ironic-inspector-rhel8@sha256:cefaa0cdcd46dd553051da997e20b5fb500213b20628ab1b5f997d26284b4b2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:3d7e562c58413c2fb58d120b6c52b37d5c79e2fd2d461ab29c3d294f5f818c87_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ironic-rhel8@sha256:4e19bb6eee791d5920f9d8c1602ceebb0b9901f66ff76788333947e6178e891a_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:0b004ca82bd5fdc10fcae4312fbfd0a3f61f816d30735809c08d10adb29f161c_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:c2b8e512288db109941a5bf0b3b28a7cd9a3ed0d22287b6faf05d124e49ff59c_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-maven@sha256:f292796df54f84da25f0ddef7659846216607bbf32ca22cce836261635f9cafe_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6d71bb983e62a39544e0aa58966c1972c0a023b23a13548e6bdefa32329f118d_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:6e34090767b86a0a94643e39851de9e204d8184009ae3a1602cbbb307de24730_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:8740a0ea2dda857e705e09ec5f9ce2315862423c2a3e6a70b03939cb27615377_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:7e3513e016559958c164b2309ff656a5bbe4b28000fda088850000139b7be24f_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-controller-rhel8@sha256:e0ff27929a540b01c1e79594b29a2c864d5ff3e8655e6cd726fa0b00ee2fd1dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:002d5617fcb437eddf99074c8c2f67e2a622d8ef6299bbb5ff7914a61374faf2_amd64", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:1b5fdc1c63b837e00f706664d690c2743573882380f8c73c9589186ac7535fab_s390x", "8Base-RHOSE-4.8:openshift4/ose-tools-rhel8@sha256:d194b405754b7d14a56c068ebaa0784359fd49df311bf75c749a461681e4d56e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:52d3830ab271f05e90375c245d1447edcec0d0d75bad12b4aca17ec8fb653b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f2c56afeabee5355e6fa406bb87c34db0c7a135fdcd445827148fb9537495299_s390x", "8Base-RHOSE-4.8:openshift4/egress-router-cni-rhel8@sha256:f9329bdf8d23e5bee621e449b63403d8bc012dde1592454a38f6f6423a755729_amd64", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:7175c0b1cb393a16b98823080abd43f2dd2f27900d3a4536517b49e1108cb177_s390x", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:71e892d9150cfeb3db2aef129bf63f9dac362e083e325340bf1932aba4218080_ppc64le", "8Base-RHOSE-4.8:openshift4/network-tools-rhel8@sha256:a6271a7ad7dc5170484557e184465f370e78d9b9a0694968f1de4ab6d7fc3afc_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:279a3024378f77e9414f6c47b73e194053d6c45c3ebcc864ec92bbb035a88a61_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:011e0164b5655627a28e2af065a0e0a52aae83f281b4477c115640b5c5a985a7_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-machine-controllers@sha256:5c4dee6907f6257779ab7186155a945e64c51afd89cfc3252ca78cb17722b737_amd64", "8Base-RHOSE-4.8:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:4a483b8f91bddd054ff79f8a62d4e68f6d7595b3286caad4833e062790cc7cd7_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c98cb29907abb9d0d1e6d257078647c55cb1a487df5ea228748a4802efb3b8ff_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bad83a7baff83d0fdb014cefc3f7719898b6439333e3c52f81412ccf70f2be86_amd64", "8Base-RHOSE-4.8:openshift4/ose-azure-machine-controllers@sha256:2d8977593f7d4a99fb9cd395d04f5e058d234aa761e5f5f4b11bad6e8a2a18ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:1da8e433c985b2d61ca9aac98a757eae697069fc76289688face275b78060adc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:d0fca859ccc123329308d8cb73bf7318267b7f45e980a280eb6445149e96d5c4_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-installer-rhel8@sha256:ff5c0b6a2d78009e754bf4c07d87d1756736dd11b2c3dc3ee57c27563c54d8e8_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:5e57e0c3b39d9906aabae1cb0070d637fd4189c1b77ef1fac567ab33e025c3e4_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:e5b2c763281dd50277fe9ca098c31c52761fe7bea9e46f7e76d9b0d547eb00e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-machine-controllers@sha256:fa3fcbbf006468a02ee7602f0c9eb7b63dcf189237c6e23718e647d924284ef3_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:525544374441f0bd29a5a4c7aab7a98a1f769ef68138f1930cc0dd617599e716_s390x", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:7939d073ed15166f1c04c8a9883747cbbb1db736c397aa5bfffc2d598e630afd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-rhel8-operator@sha256:9740cd815427be769fb484ee4c8e929b63ef4bcde3974a3f9c75e659e2726227_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3e2fd58bfe01bb6408f08cb891320947d889f6cce7a52c26246c214dd04e2d36_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b35bd0d3274a47df1e3afb3dc97a41161d9e84336e0b35c1fd1b05ea2d774866_amd64", "8Base-RHOSE-4.8:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b7ad07b449c07cae9e0207a9f88584882ead3a733e658d9dbcc1aca649fd5ad6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:9bbaef0b35f03c6680bab9401ba67fc719dfafd10f0f4ee3d8e67fa6da5486a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:e9e8a9f8eccd9052c01fd79ed29216f0338f9303a89ac437acc574dddbdedc79_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli-artifacts@sha256:ef127ca5c3cf674565f2d694237fe065a1478cdde2f4b9e500a2dc670fe921cd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:c7210ebe8b9c7b0799b4188be59bb712e50e1e26a28e0dfa4c7b6f4e9745a1c7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:d10a84f52b23ccc0cc2428fb20004ee3cb492e36658be2a6eae6799758d7c3f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-cli@sha256:ec11a52f38aeb5ed34833544cbb9c2e7711daff4ea7d3eb4e271c54dca10523e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:d55d0405df1c6924bb730bfd8d1f5a26135909fdcaf1e6affb8c25e4d4471ae5_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f251c3338bf4c76f7ca2bdb8630b3b623a5c0c6d736e1dffb53d12f31a16d997_amd64", "8Base-RHOSE-4.8:openshift4/ose-cloud-credential-operator@sha256:f57225e8e8770ec77fd7f5b9c85957f5abb0c53efe737766e31812e7b00dd944_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:299a44ea17b9caf7c20cdd868db759f14149e1b753aeb13af828d0b90db85db4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:64e304eaf54ead86fb1042830814682fb7b0ca1961ddbdecc6b52ead15441fdc_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-authentication-operator@sha256:ac0bdbe61553d1a6303c97baf11cb0aeb48bfe964895748cfed22cf8eef65b45_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:2842d258c0c05061987fc7579e36bc8de093106bb11ab284b82f5ea8f9269152_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:4c779c08e10d60b365fec41b69dcab60e26f2f94a41e7e488d9a2432900d86c9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler-operator@sha256:d984b6877a2b4ffd950862be6b1177932ca629caa4fbcf5189219e753d00ee0b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:0d8226309aa21facf0375b020ecfd34fb0763d8e0fa0137e1d0aa0dc7b032891_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:72e887092d462320da30bcf484b01c3232ed6b1ed75645e54c62b135ab657e58_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-autoscaler@sha256:92679f2967b4028691c59dfc0ed80734d953ff65dec3af5bebac3f46537c2e7a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5227272801a91b60e81740bc4bd53802910d5d4aad3dc6369d397fee904dab99_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8991776a9651d3eaac5248cee931b7ee49b066bc45332514f8ddab03f1f7519e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b4448b3c5e7ff42ea9f66d5d99dc8d23d024aa99212cfb212f2648bdd013b8b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:6fcb37d1c32ef93a83c46c7fbca3878d9b2bd6049ddc3b162fc3a7d07ac2d1df_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:af7a5f7fa1ff2dfe407896a955374c73cb0b882b0e03c6a2e2e6ec4504299a79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-bootstrap@sha256:d16f116971ab1dd3fca165ed22a5d46904e3684087550a4e446d951c53787a3e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:3ccf6858dc21a8b4d5cc888f4304d7cd9f506ed750601140fa6c5d3a50893ed1_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:bf7c7cdeb2cdd788c44e61b8183eeb1a5e74cce50eab39e416ae8f55ac8629e3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-config-operator@sha256:e70152b984118f5d799379cce2c2daa5285ef909e07386c62e46808f92bce1dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:375eecff3c2eb22659f0885890b4ffed232a4365e018796022da0f831c70fb62_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:88262c366b63ad5e9088284ff75a9fee2132396b463e3f3b9da48709940f31d1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cadef9ffe0e0b8a2a8d5c6a479bc6b6327e7834454d089d70cfb646095f3dfa6_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:71dda51aefd401c4909acf1607b952dac9046ced2b8c778f5412d114a2f38c79_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:aa7a922401e67e776144bae349c016a61101623fc09b4b0efb0e43987e84390e_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-dns-operator@sha256:dd2a74e05202c0aa70dd9bd7019dbf8278b7378095dca08a34a9d527f26ca62d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:155803a84dafb1cff4d10f4b8194e47194df10c5fa3f3ebfa4bab9543ab39a5d_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:272b194c6889337ce2315fa4da7c2f033203fe33f2753025813f6a49b318c8f9_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-etcd-rhel8-operator@sha256:eecfc22eaafcca25b6a9b5fadcea60717bb35e5c2ff1294eab66937f12c052aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:512a8d9ab81b1906e64335cb8af87e9fa6592b9069cee6af31ba46ee609822a2_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:ef420da7fc2f8e6524956d75343f95c1fd9801a492247cb0b0c9f499134f80b9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-image-registry-operator@sha256:f05b74f5d551ff65a455ec652e89c0f271b38078dbc716d80142c7ceaac9b029_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:4216d49cd37cd02e52045718cf5cd2137eb85bd3e1afdb1f5f5a30f9802cfecd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:5b68cb331350a5c4466c17c22188a31158cf6e0b1a011359ab8d2d57978766a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-ingress-operator@sha256:efabdac2d4e25d0a9daf7449aa55a228dfdb1839e424def62341cb4dcda42edd_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:19142a262c7990ee78b240ad7d2e5ae774d41d83093f826eab47de386f4bafc7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:7581e70b16f8265b920f9e36d7994fc9634361a00abc588335ef4b25a649f555_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-apiserver-operator@sha256:87428433bbb53cf21bfc9fa6a58840a7190bf4f57da2cc52a3a95668c1bbabc5_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:47bba7ffac53066cd9f45c64dac65ec348da66b185d76a7d332543eceeaf54d2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:75dcdf17141785b8b5ca31bb3d2d16c02b44c6abba07736e82ea1dba672aa57e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-controller-manager-operator@sha256:defb9435af74998eb9a4896591cfa83b0370fef4372c07662facd2ea7ef62d1a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:58a50b665790590a956b4e914b22cbb6040aef2b3e1f22a1830f6a8bbe055a9d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:bcdd28d410c40ce6f7a50e83fdf5aef3220b6ce5f6316b1c7e6c0623ed64e1f7_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-scheduler-operator@sha256:fc3e457df7bab5fcd9c464d82190638b2b5289ed39f1df0e495e9ff4a4b0c227_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:651c8a06e2b6a9598ba444d2ed872143c094780d06002964b1df9efeb828da07_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b6accf152bd6995a500b09a7f2f5492f903e88dcf416d5692632077111bcea97_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bce86bfe3a594dec0670ae67828d3aeabda615e6e763a704ca029370ea5e97b8_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:2462ac049e4ea7405737ee4a38d1aaaba35ea5118a1cd890a9aba1f6ed15fe2e_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:9254d69ede4e87408b95cc87237c04a03dd987a3ec50b61fd75a82b1d7374598_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-machine-approver@sha256:f8d17c6d01836188a4e66023469a999bb07915adda3f5682283d9d719b4297b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:5754ee3fe0bc340cc971fd05e6d9e077092563860c96d09844809cc058a3da50_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:77db6640cdcca12707ca5c54432dba4759fb49e2d0a53e63222e31f0fa7a517a_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-monitoring-operator@sha256:898445c16577404a3703ffa0c31ce64fd3db5e09473d42908fc0dd5e5b57d200_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:dc42be5a74efa850a50b70461c0e80e9edc74ae76fd3715469e41f98e285ea65_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:f62e472dc52795e520686022ecca69a3ef4ddd0e08617a3b3f05f13fbd69a3b0_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-network-operator@sha256:fc83edfb487b3b1ed99b1304e695ab39a5c6930aac3f2a09b3088ce3e0e46c2c_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:76ae89426fdbb833600116208a12a7cff17fd0a5d7796e33d085d98292d0e8b2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:c20652de3a27520e207fa93bbe17a2c342fb1824b4bc16a71aec16ee44c3add7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-node-tuning-operator@sha256:e0257d2fdd9fb8dd9d88c191fad76fbdf826825ab0e15cd36d46befb80efb598_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7375cb88921beb1c9588105da0ec2f0cfb1505f32831df73eedd216f6618f2e1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ed1a02b5effe250fc83824af248de910aa4a8af076d7de7bc9ca01610c6eb22_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-apiserver-operator@sha256:fb616b1e9836e55d396f1cf6c3d5957b24e8d03bd8b52e5bff178cfea1d98ca3_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:41ea73dfa1b59263c27213dffeb7c05e3699f31c54eaf8f0ac11bd9bc3327bff_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:543dba6378b73e7b70badec46027cbc0ff484beada36f1fcd7bafac3ad627f7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b5a8ec19d55b0b26a4f4df5a019c855f06e3c50350ec0f70e313fb77f242b103_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:1558a38739eccfd113b0a4d75bc9de242f9508bab1947ca72775fd681c58e9e4_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:70cd645499cc5194944484e390bf940de5ee38b9f4913e5cd8017a83e4d62da2_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-policy-controller-rhel8@sha256:e3bf5aca8392e6654f4336fef680f3ecfddbbafa0335b5b39c558c770accaa16_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:160de0b3414c94e708fdd5aec721441bda00981948253c7c537ea026ef9973a9_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:360bdbae5b886635f8c21e6e93196845523caca505b19703a7addaf2c4e32efd_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-samples-operator@sha256:b39c1a2e408b6bad6e9f055d54d04be9ccae4f321691bbe2bc2dfeec71c26dbb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:3813474628c89a214d575f79795e575fac1405eb40b1edd59b9c71a6df4ef8cc_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:9e27631ffed84bc32715ca0f8cf9bb9dea6ad87720ecffde2da266c601d4dc7c_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-storage-operator@sha256:d8830b521b64eca2a57bf6bbdd76b91fa88afdb8aeac97c9cff1cfcbda0aafc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:6249dbc8d0aa20405586c6b444a6c21ecfa2eea744f68ed0ee5169f1d1937cc2_s390x", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:90a2381b1083aa91f1b635727d7852eb359405cf009ce11fc8dc726f0e00d43a_amd64", "8Base-RHOSE-4.8:openshift4/ose-cluster-version-operator@sha256:d538d08093a72ea97ac19bc3d6530992f6814f87c8ddbcec5163376f6a9fc36b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:67c6718f2010ea4a031c91532d9ef8c8a10b33b9433846f2469b1cd84e92be1e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:76c74244fbe4ba30745dcabc1928f1d8aa53d40f0525502968879ae87d3f3748_amd64", "8Base-RHOSE-4.8:openshift4/ose-configmap-reloader@sha256:dfd00fc3d3e691c0eac9f02ac165a889e79e4fa194ee43433f991434889eaa1c_s390x", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:5bf457afa249c7de23e2b11cef4ff31d2bc43056bd049f662a62b4733dba93f0_amd64", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:daa03d78be243f13cde592fa9b7bd088761e78da70a383a2dc4069c03d31271b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console-operator@sha256:dbb0641a499ca3c700e2daab4141838dc3d6747d8183468cb5cf90b7bb0c9fac_s390x", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:030ba7a3142ae437e771526e7819f64f888e9ea22bb250419ad341882fc07751_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:6eb96545d7bed1a5da8ff4c9673baf5ad29a44107b47d707285482264b5f75ed_amd64", "8Base-RHOSE-4.8:openshift4/ose-console@sha256:96e5e5ada269b2324dbf70475611e1c673aa8445082ac54b346e23ed35108f3d_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:bb7cf291c39608998a7913aae95e99313ec9fbb8bdba80aa85ab1a56ea5dbc02_s390x", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:c7f1d497e6d4a509f6253fa9aaa046964b384fb4fe225debc555bba39fd6b58b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-container-networking-plugins-rhel8@sha256:e453feff46d739d4b8efd39a018ac9177ce60840c2c86465b69f285291303b3a_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:7fe9b5293c8f16bba61145f8d9abfc051784a5133054bff9e3d262dc274894aa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:8e2babcf2d5085a5a5d4cf646af4e9c173957bd00f4c32a75e2a886ddf0a9931_amd64", "8Base-RHOSE-4.8:openshift4/ose-coredns@sha256:f5d530e2e5c59f8f6119bcb790b146cfc843244aae1a5a9bf284127562ce062b_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1ffe2186be6abc423fd1b5f87d72361c9394f84268f88ea384dbc771a872237f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9997b78f2dd808c755cebb5ad8d74e227132eaf3e5de69623da849e15ad86734_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:124801c2e5da8fe472aa3a9289dc0fe08475b9164633959e0d5b67063c9a17a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-manila-rhel8@sha256:73e8e8171e22f1286c9821a96cae917def72d252cfdd069361f9ed167ccae674_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:8c65234eaac49eddb3d6beeefb2f7b22dc52177271c1723e32d95457c9fcc08b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-driver-nfs-rhel8@sha256:c794a7f095013a1574a258691f7502d2ca1c5d017926772eb93e0e3069422c39_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher-rhel8@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:0df48fe156eab52420b8a7cc7c6b8015030ef54741549c3c2b410f97b379cd96_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:b80569e0ad74f22f61a884a24a9bd9a997bca6e32f4b5c92d44f686e18c170cc_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-attacher@sha256:e578c4073c4a9cf6e21abdeb9547fc20b59079b8ac714e9f5d3b0010789e12a0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner-rhel8@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:2954847cb878cb94536d320ca9f76816c1ed9d7ab831bc38742fe7b5187d7fea_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:5d601784fecb22bd3f3a8f7d403be7859dc2712ae215d5df00c3265d9a0463f4_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-provisioner@sha256:615fc023e49091c1dd145e21548245064e0c4f75290553b2e0e8f0d640e81227_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer-rhel8@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:181a95b140edae69b80580593359aa6a894627acdaffc5ed767044935d25deea_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:58775db99c1500afc91c7b96580697c5acd8f08705594e80e6f02a2a6a4fbf0d_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-resizer@sha256:c053a54dc2e4ccac26a60757b680549033de21b1785dba2f5ef1ecd17aa3f58c_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:9ca83dd54fc93b45bc94317d13026a9deabc14179016cd7da0404c8234832e5e_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:baf33d790ac13a497a0c3f5a50f5049e66dea0147d454443b23b460b2b0c66a7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-external-snapshotter@sha256:c8dece4945fc85e8a151ceaeb00c67874114b9871be4c8b553a76c95a56c4798_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:5e8ed24b01971f18b104c9e09b865cc22d25657f9dda698c4249242b7ce5df01_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:64d6dbb1da4f06088f6f5734e5f57039bcf23bd737e540bc906c911e9ddd2a64_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-livenessprobe@sha256:c1023dc1f001b78262bebcc5c12fe512d8f12b4e67125d779e32f7508182d111_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:00b55d7de2a7aeb0589b32e30ae8e0130409175622aff4c7aa36854c6d84e3af_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:5c6a92b46ce7a6c477f9072d2280eef1ad22f787f876929604ac99d15030fcae_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-node-driver-registrar@sha256:80dea93e20a001994b2e2dad3e1b3b7532b22585126c8cdbe5f4afbfe142e19c_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:16a8dcc759897b7222d29af037043716ded68d5baea78f31ea56b5a428539483_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:429c23abcb8daa2d29089e0e106cbc2ab8c49ea78417e211473ffbc0082d08bd_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-controller@sha256:a3af802116eb0187308b0de76225bb847aaef28935643b4cab31ada47537d2df_amd64", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3344412620b2065968d209cfe1bf6bd8f2abb68294fdd8ca4ef930aebe165fef_s390x", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:33a44c18f241f0e0b8ea42f120daaa02191e476b8a7d53778ca2f4a3b940dd85_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c010c3107ff49de133e60bab4df048a8e0ad60daf07cdcc8c7003f0f4d8d03e6_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0d5afec2fac7bba5c84314127955ee1a8009e981253e822dce14ecface52a1c9_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:0fba4957b8929f971d8e842bf0539f9bf92a15c2448a00d08e45051dc66e72dd_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-builder@sha256:d4521c71a1c305c21b8987cb62939e08385aec5a856b58f791f2a62c7caae26a_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:06445b0ae0da3993b8bbf74b6f98d18f3bce3ada6afbafdff446d7cea6c31aa0_amd64", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:51fe85059e0f13745df66855739cf55650480c32bce8c045ef9e279cb4e004ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-docker-registry@sha256:ef90c0fabe6c05a94e80cc2d70549a862ecd9874ec7b245a4c0327d19c75fb26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:c76525f7119d0e4b6be890ce559b0ad096b73011eff1323dfc775b290a5682ab_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-machine-controllers-rhel8@sha256:dd12f83534ebc8bbb48e88ca55876e07e87cada507d8f6cf902d7cac8f945552_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:67f10f86c709792843148c326ef9ccda822ebc9c0685ec628eb40f71d78195eb_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ddebecc8f78c931e26dbd523887f4303407aa633096de47b91046c3cb010d8d2_amd64", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:5191dc3d470175fef449280c3404c3011f7b2d39a594676121d0392327b2b9e8_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e168d23f2cff71998ad8be17686054988babf8689ccc5919fc7648aaf9e90dbf_amd64", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:58821c805288fb752985963661c7e84d1898ac9f3f6e9417cc098f6d6c0a3f0f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:a3e0d8d222f6727e920c8d0b13120651fecc1164ff6f659359f95b620df97691_s390x", "8Base-RHOSE-4.8:openshift4/ose-grafana@sha256:c708f3c5088f148311ed46883694f2c615ffd61b8edca32ccc1f3a0e660ca139_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:5f92b030190269cda1eb08a95bc826073afe8a104b4d6ddf420e11bdc4444211_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:75b618dd985c940afe00c153398cfd552c3d8f9e85db13a50333034cd9904067_amd64", "8Base-RHOSE-4.8:openshift4/ose-hyperkube@sha256:fd4f044703c0d615baa92db0c244b8e148c3c3b1daf60a4de39369cfc0e9a70a_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:371d06059b5225c6339dfefff2680671609ab4e8ab7bab6215f77483419361ee_s390x", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:9093aad76460eff77acbc58e3e6adf37470dc78c35cf42c35061cd480bc937d4_amd64", "8Base-RHOSE-4.8:openshift4/ose-insights-rhel8-operator@sha256:e8763199e7952ed0c557659d52babd13261aea4599615a7e24ad2176b38b4939_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:15d898ff9d08d96fbbe134c5d3dfcc68b2d34e096d7b290cd533df2f8a818bc0_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:67bf896b56356ebc0a9efd4eed44992e8b82dd4d1e00e73e1641024b5a06278e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer-artifacts@sha256:6bd2b6790238c987cf73abd022e73f4c110fd0155d89a70ffea0ddcacc3293d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:6652253d0afa6140ebd45b6c6ae8a694038378557f4406743b5bf36affa2bb4e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:a14bb787e239ff138a96d9cf28cfb25ca8cd88da60b709e416c26da2e1f3653d_s390x", "8Base-RHOSE-4.8:openshift4/ose-installer@sha256:af2e8ae2f47e1f7f450b367b50d40367b35d74b3e47531dea88a393345d8ffa8_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:5478fcc9e19eedef1084a022b0a1f5b49caf8f83b71e88f2dbc28628de0f76dd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:d2b881afe7c815345ed716edd8dd055226d854f3bcfc0a22351720f2ba9b4cb1_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins-agent-base@sha256:f332e9d335e0f0f6f0dd06e5b0e8b9a57182e972cd07b30f919fdbd5d7b94b27_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:169fb14145328e22e87febd4bd2357ada0b5ed6293a5cdbd12d9b99bca6c174b_amd64", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:2426a32a1fa11f97f472204f9cb3f538e63d34164f9bdd808bd44e491c6e7533_s390x", "8Base-RHOSE-4.8:openshift4/ose-jenkins@sha256:4ea6ec895ec1ebbbe0c97c83bba822ee3ac3e177996efe28991d160466c90c1d_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:75a9534b1931c21868f5bc91cecc4d381ba06864caf362adc969312a119d25d1_amd64", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:7e1cd9e61934d7b5a9c039e1405c46e573182700f20bf7be2ac184ae594e26fb_s390x", "8Base-RHOSE-4.8:openshift4/ose-k8s-prometheus-adapter@sha256:bd0f1daff988624d42336257f453092e2cb290ba40371640e19c09b5b33d9bd3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:800294ababee09cb87ac930b15d9392f3bc21b17f454ba079db9ea4ea570e278_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:8184654218d7aed4f32bf5ce312af4c9c4d5760ef699918f7edd0e2275e1dab6_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-proxy@sha256:e854528ca8d918268945d137b2c169c965ac08732d2f1e607dd7ceeaf070a8fa_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:1afe923f479030907d8e4c56d9a58429609e1fdb56547544dfb4ba7a73d75e22_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:6d57bfd91fac9b68eb72d27226bc297472ceb136c996628b845ecc54a48b31cb_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-rbac-proxy@sha256:a9e4a2b723f3e024549c9e1baafd9185f6c502590239d1415775090c66a70aed_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:47298198befb74a1ce06bb49754a3e3b3599c00a50d98c5f252d257e6b3686be_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:92d9d3c5779c9b24418fae2f649efb3e0b952b43dd16f488abc6f5b6f87e6486_s390x", "8Base-RHOSE-4.8:openshift4/ose-kube-state-metrics@sha256:efa100624062da920c81caf2ed4622a024f24f6909b3906e3d1ffc7b2dfd7ed0_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4390dc00f7731bff2d14671613c8916918e871090a027e8ad0a04ad58c60ed78_amd64", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:adfa059fa285f8d05d5fe7361a929169c4a67bafb299c3478409a12e3aaed779_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:eecfd2ef34bae5aa565a63d50cef432890cb472e52990a8ee3a4707236f83ba6_s390x", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:5a557c28b7652a314d1fb19471bf864bdb79786953651272533779fe49cebc03_amd64", "8Base-RHOSE-4.8:openshift4/ose-kuryr-cni-rhel8@sha256:984800d5fe616e05b3b5c2d97d03405d4e4cb691729076ef81702bc1ebb5c36e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:800b44872006fb8690b10f28c2d463eb90e8e6a6357630e50d9f810f077ee5dc_amd64", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:b3c7c75055a341245a1807de5ae677fe7bcff412ff5519dfdcb7f8d725ada9b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-libvirt-machine-controllers@sha256:e113bf0f1744cc4dab27f1c783b9a341fc498056c607b24a7d9dfbcd092bf699_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:5644d49ef4f5271e6bc12bbee34f88d1c10223be09bb678039ba3b226968e8ac_amd64", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:6f1c7cbe068b88efdc7e2c582f1aaafc6f886cb116058fa1cccff11018ed260a_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-api-operator@sha256:b1c4051b3cb24e8faa8c0664c418a8cd022bfd69e350fff7de759c116df56f5e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:2101377d6bed9b2807d69d8dda4b7791f3c3dd44c738141e385e057ea3580f8f_s390x", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:44e9f5cb8e859587fc46f0695dff13b34051c1a6c6873d4d6f7e1afe5dc89883_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-machine-config-operator@sha256:60e5166781d27481d1c607f4fa5ae552f7d46a9e9ab262a9158f176f773594be_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:219f1df1b3ea860c9089ea16e39174e2024377e16c7b435967ac0bd1919f8fbf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:becc35ab6eef454cfb75e3e8da49245da530843bfce50ad072e7009004bee2ef_amd64", "8Base-RHOSE-4.8:openshift4/ose-mdns-publisher-rhel8@sha256:ff8d486b16d52f709465fbf900d307aaa16033e89f00a20de12e5676dd22f9dd_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:ce218cb4868d8b3c2ec4800923f0b5b1924e6a984d12cede5329ca92624c5845_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:d08a722fff5c0bac8bb5d89e76dbfa8d17a6df1734b4f69f1dd73f41a1a11278_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-admission-controller@sha256:eabe4824608c48922d9bd783081faf7d376dee0dba15f7e081bac2b349e00a14_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:76309d7f5ee1d1d736e5d07025ea8cde0e2f7935336d73125e20a994d38598b4_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:b497665bf243737fcf0cb8b3a955333a02cc3424ea20d16cb6c86ba3e63d1f54_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-cni@sha256:eb2fced22fede705ccaaa4a8ae37540c55c4344c1cef1558a9b444f2bbbee347_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:45c41e3121b10fbaec38dafaa020212a3cede85029ac93f4bdfec72b5520e905_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:4842fa31f112bfe713a1f8d2b42891ee94f359f17cdfe80c3caf60cc3aa4087f_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-networkpolicy-rhel8@sha256:78468f9b1c073fb3a30f48377264db9294ca7a314aa9243dae740f8217908db7_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b4177e1685ca87211ea699d0701e6023f6f25dcaeddedd0dad449277a5ac4ec_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:769479a696176fa9d6896ee99edf949b8b1edf04eebfaf9cdbc1dace4daad5d2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-route-override-cni-rhel8@sha256:8de4f62568d89fa9a75026f1924932f5891b40eebcbf3b1e48ab26bd2cc39240_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2c98e58452ea00f53f7f167f0ec8d3fea92645848b08d40a96077e3d514b3ae2_s390x", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6dfcbcbff78acce4705d57f8472616f9abdec66b60600849a8397141ce6dc483_amd64", "8Base-RHOSE-4.8:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:825e06209fcde83ee923521b36d6a729dd909698714943c8af5cbae79c158861_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:28c1e98b46b232c2bfd40e39ebecc27df48dd47da7231c0a0081ac8ab7d93915_s390x", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:8f7f788b384bc93b9cae89c18a56e136ccf32d9dc9184986a51263f35d6c5c9f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-must-gather@sha256:eede85cbd33388f7e18954e5ce8ad9616e91df05ace604966c0a44111d85c897_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:099210126180825a641df425c0bc88092e856fd7b74ef14059fd78ee7437edad_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:2b72a9e915f9ade81fb51beff25ad42bf183d538e44db912f1d6959610824a9c_amd64", "8Base-RHOSE-4.8:openshift4/ose-network-metrics-daemon-rhel8@sha256:9ef4d9c080f77a96f38a4e94ca40fdf0b91a49cb4087f7e3083bc40774f8dda6_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:4ea77b9dd91ea40115732268abb121ea31452cba031c63ea40868236cdb8da94_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:be21ffd8661016aebbaabb41b1f88423a2ed31303847ff273611df631e87b4de_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-apiserver-rhel8@sha256:c8f4b3d2bb5c9a80565fc37d2c6f402efa233f49051f89c11b65cfff09eda256_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:864b658b93adf38b3b6613225f00e8f3236299cb2f2f02aa16cf6b43eaa19229_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:b0144d0ce3776f5243fb7de576396c1797c981fd58219a521cccb06e0994d845_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-oauth-proxy@sha256:ee81859eb7c72bd723c1ce85ca66e6901291b433a1d6cad9113e05cc5c36c8e0_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:aa963222162bbd414fd7f3dcf446f0fde03bfed58a6dc049b6ced0064523aa81_amd64", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bcb06da80fa285667c247b2d9a9a573f1b2760856dc959454ab4d49741c73198_s390x", "8Base-RHOSE-4.8:openshift4/ose-oauth-server-rhel8@sha256:bd8485cac488c9e7beb1c11f320649142089694de53d603363b42165a67970a3_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:120350aebd81d860c95df4f0d1f461b512bddc070f3aaac7376d66978da2889c_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:9f0a785dc8a6afaf7bec22644baf1431307b9f819ab2235c36612ea19e90f295_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-apiserver-rhel8@sha256:ab8e7ad5d62897c00a69afa7bd7be80436b59339e34603b80bb85859b4e45b89_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:79f43bb415f7eef211f416685257d60620efa749a7f1f250384650d0c481b12e_amd64", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6da2e1bce3aada1da709f47a4835c15d1a19945bd8041e28217fbf453f31d33_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-controller-manager-rhel8@sha256:c4e2cb8b391ce6eb9c93493b56b12a7fcfa216a3b2e7ab031ff45838672462ee_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:0550ea4310d27ada49345887a4fa6ae299cee3b405e33a90358e57904755c940_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:b496e94989368db4dd03786a59341542fede013db7ab0215883000bb993e1ac1_s390x", "8Base-RHOSE-4.8:openshift4/ose-openshift-state-metrics-rhel8@sha256:cea2193458e240fe2ba7b8755fcd4eca49ca1cf9cd5ee5fd289764a9c8a18f68_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:319f02ebc4a8f96f20deb62b74d544540a6f5d2c17f800d68ba0a96d88bbb674_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e45bf255a2043bf69a112f7d9cff82fa7f540c7f99a693e37e1c6748edab0efe_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:feb046bcd68e3d2262778b38e03c6dd308f2c6c34555887255da97e6516813a1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:292f595f049de5f354996eb770f606f66d0923d703c2acd36122c1b218c3182d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:32b22b87ded7e613473989e37cd8ee2d15170b1ded9a8490c9de43914d742cfc_s390x", "8Base-RHOSE-4.8:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d6890f03ef8152efbb2a736e17eeee6edaeb1e3ac0f9b794834f35d3c790d539_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:4c2ec2033f4419577710f88dcc246fef3655e65490bd1a8a2572e147888c796d_amd64", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:6075085a752c1c777db988aa8fc47e1b6654b3149cd71f25d47af8d85fb2035a_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-openstack-machine-controllers@sha256:e9f48c0311cdd8980e505c9b56426b32b1df3f2deeff9701a1e357faa86845ba_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:10311228e5967c5daa05ec938c6c64d62222035cfef3314797b1a29c5a035e8c_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:c1973951519aa587f38b2683f9440b491e2c0b216e0695de7cb1716741b2a1fc_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-lifecycle-manager@sha256:fbc24e3de0c58b79a6e2995eb0ffa8e44f9738ef012328289a1255394592159f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:75f6145fab5f38e84313187fdb51052bf29ece8bdf51118abf1bc2284628b144_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:c24681c5058d48b80b5a19f72ca22109c101597e816bfb510271a22b9d8f9147_s390x", "8Base-RHOSE-4.8:openshift4/ose-operator-marketplace@sha256:e24f456f14c631b240f69f2574e09da91e2f6a55e4c1722e5bf0bfc01d0c8d03_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:0c0d2ef9205f82f9d588a05a4b8e28a7eaef0abcd7451c0034965484a8f6f0ca_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:2369e22821cb8d09b826aeb9ff328d4bebe25aa2410b3084e7a7888c6f361da7_amd64", "8Base-RHOSE-4.8:openshift4/ose-operator-registry@sha256:ff01297717979008e20e6c4287f7ed688d26ae0f7a9c4afa9faf4a51a05cd29b_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:83dcd39e1f525221dc289053c4defbc6cfd960763c922ece7d79ad3a1c8abb70_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ae2178ec25c9d3926514e87dd1ae7116a3e8819387de6560e169ac366879f4f6_s390x", "8Base-RHOSE-4.8:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:da86a6356a89c55f60c5b18c4b8730127a93c68be163a07f17aaee36035fe301_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:056b8acf3829ccee3c1c85796443820e9a15fddcbeb787fa5d6e4d2514a178d3_amd64", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:3a636bcaf67cc1ed24cbe29b8b9d416f95c3d9e5d53764bd2426b3486791a2b1_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-ovn-kubernetes@sha256:cf2c2b6ed48031691e5a5ac299ea55aecd960a47d9dc9f41eabcaecafa62ffa0_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:1f75e123d7f57006b60fc1642cba5bc9297b4952f70f8c340c5ff3fb56cb0a85_s390x", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:2b35ef82eefe386df40b8ae79ddac771d1c7dc93f628eeb8a1cdd26187e15124_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-pod@sha256:dca2cb8d63d38a6e464017ac8faf17a79b4d77b1fa9de8a7e2d64ca66d0b99bd_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:1e9b9b51d11596199cd6a1aebc4c7b6080d3c250b007dbbf083d22e020588b9b_amd64", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:205612cda37b02715fb77f81f32b8cbf6497044b471828619e0cd461386fa07a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prom-label-proxy@sha256:c7c38266f43e1d98b835abba0a529b5e7770a4489eef89ef7ec63cc4a4a74b8e_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:178b5bb1d9c1c1ea8fc2b12177e126434cf9c88ea9fe54427d931596dc99cccf_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:76897a1b155f7f4e28436d4248d55f5f80b8bd0df8e4af32832fd3d767f0eabb_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-alertmanager@sha256:d49b7dd329c7dd84f9ec81368d6520c7b00a71e53b93c90a161c1db7b94baab4_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:0bbe9ebac91cf9f0e2909dd022e83a9e0f2011bdbfb4890c869df39405fb931f_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:118a6b2fbe89724a8f68cefcb699f863e56a00dc815919dd27709d817793da26_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-config-reloader@sha256:de92fa3c6ed3c926407cc229ae6f6e75d2a7498df90075fc641742626141676c_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:69b773910073415d9186e62306022cdc1db3ea16741af7ef4bbdffb4526f4692_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:86646fa12c5d88f711857625a4c28f81aae013693054aeb0bebdab0521fafe63_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-node-exporter@sha256:b52adea99db02532f7872306d197bb4c7b999eb6c6437654308eef12754bf104_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:6e4d0076c6338fba7bb8ff5d553ab20f266e5ea5864f2259ec85aa1dc7d90d54_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:96737d77c55833da24ffb204c6a1dd518364b5825e46dcc46b03e7a8cde87d4a_s390x", "8Base-RHOSE-4.8:openshift4/ose-prometheus-operator@sha256:d8baac1255b7e43ce1c7290168e467b6f92b9690932a5b454a91d1a54fb2d760_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:22fb5cf927bf73eb3bd162e363e8f588c79d7727d2c31ff98ad0a5f477069ddd_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e1c622a6e8d0c61d23e3dcd01e8b4dc6108c997fe111a5966f65c43dae468e39_amd64", "8Base-RHOSE-4.8:openshift4/ose-prometheus@sha256:e5e724ede66704c98afba0e5f1caefbd8c518fa7a0ce8eefffdca1ffa252e5f0_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ed041257ecffbc568411b6534f4dab0c4aefe4ceea4de67fb98a6b13aabed1b8_s390x", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:ee06bef88316b7ee1a9ba9e650d63fec90c199dbce9f7990932dccd188473d6b_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-sdn-rhel8@sha256:f1b4a346e892f7f4e9afa5438e38c526e086da6819faa59f225940ac8426099e_amd64", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:415988a8f1311d89e8127ea4e8cbdcedfd674d6c76f1efc89ba821f50e5b8635_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:56e4a5a5743c2f37823aa1086971841cd3ad4c177406bdc7e0ba96459b854106_s390x", "8Base-RHOSE-4.8:openshift4/ose-service-ca-operator@sha256:b4679a3bd4d12edab07a0ba385f043cfd92260a0b5316f8e9627d64b52d7143b_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:03b8419a5840f3d2c9b3b7340d8cf4640895b621581844ca53a1c1798628f536_amd64", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:1519e995f0fbc1dbff828fbd2b0b7735348101a54b65c3b132cb967a876ade2f_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-telemeter@sha256:44534fd695700ab3bb19906183c1803246de30407e5c01f245790f79186a4aeb_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:34cedcfe356264647d5fae1011ebb6a1f2128f1a8ae7ca957bd285d150ab9629_s390x", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:73ca39363d52e8b0d4bf377fb55aa7b3b128dd464fee4a8ad77201d608496d64_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-tests@sha256:d01a9173ec33161c09aa6e60e20a9a4e5213e2a6b643caa7df2e54e9641a7ecc_amd64", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:7ba1a1d7d9a21d22685dea8e344753255351245a397cba939a8f043a0a8238b3_s390x", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:81ba94875a429bd68daefd3c924d9f38b2fceb37da49f0e0cb13cdcdd2ac1da4_ppc64le", "8Base-RHOSE-4.8:openshift4/ose-thanos-rhel8@sha256:fedb316063c42baa890555591cb49a151c24ba02d347d8ccccfafd12ba781067_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:97d6e47c682fba9adba333e22a6e8116404ae20e369a7f90ff869aa9b89c5bef_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-rhel8@sha256:06126157755934dcc1405c0dd9fda75543eb2304754ec2e03a5d268c9749cf65_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e1d3148c0265119d9dbb7b5e84756114da50f32384764ff7d92d3b7c025c813a_amd64", "8Base-RHOSE-4.8:openshift4/ose-vsphere-problem-detector-rhel8@sha256:951a51b56371cd4cb3431ac8a1ef9d5f21a3374f14ff3734cae07fa5704b7b71_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c0ff65ad159d4f2906fa02cbd0bb160e33f321406dfa9904b9ed4e836dcf0f73_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:c855f9faf42aae89e69d0aee1512407476c2239ce1576a878ef87707729e33a4_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel7@sha256:d9a6b9ed440054414d8291f86d5c61ce46ae76e710c475708e730603521f63e3_s390x", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:02942454a8278ac312acc7c3d03ab021c6684d78593ac3f323bd6ce5025539d0_ppc64le", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ae2ef7fdb99e354178055dc2fe5f04fa686d03d230d55d303aa066942b3fbfcb_amd64", "8Base-RHOSE-4.8:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c5d28fe527d8f134cad4828fa79f8b56235ce4676d9d56338d828c8f6d3b5844_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
rhsa-2021_3820
Vulnerability from csaf_redhat
Published
2021-10-19 20:23
Modified
2024-11-06 00:00
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.15 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.8.15 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.15. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2021:3821
Security Fix(es):
* jenkins: improper permission checks allow canceling queue items and aborting builds (CVE-2021-21670)
* jenkins: session fixation vulnerability (CVE-2021-21671)
* golang: net: lookup functions may return invalid host names (CVE-2021-33195)
* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.15 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.15. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2021:3821\n\nSecurity Fix(es):\n\n* jenkins: improper permission checks allow canceling queue items and aborting builds (CVE-2021-21670)\n\n* jenkins: session fixation vulnerability (CVE-2021-21671)\n\n* golang: net: lookup functions may return invalid host names (CVE-2021-33195)\n\n* golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)\n\n* golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)\n\n* golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3820", "url": "https://access.redhat.com/errata/RHSA-2021:3820" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "2007749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007749" }, { "category": "external", "summary": "2007750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007750" }, { "category": "external", "summary": "2013510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013510" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3820.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.15 packages and security update", "tracking": { "current_release_date": "2024-11-06T00:00:02+00:00", "generator": { "date": "2024-11-06T00:00:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3820", "initial_release_date": "2021-10-19T20:23:34+00:00", "revision_history": [ { "date": "2021-10-19T20:23:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-19T20:23:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:00:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.12.1-2.rhaos4.8.el8.src", "product": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.src", "product_id": "butane-0:0.12.1-2.rhaos4.8.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "product": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "product_id": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-0:2.289.3.1633554819-1.el8.src", "product": { "name": "jenkins-0:2.289.3.1633554819-1.el8.src", "product_id": "jenkins-0:2.289.3.1633554819-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.289.3.1633554819-1.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "product_id": "jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.8.1633555500-1.el8?arch=src" } } }, { "category": "product_version", "name": "ovn2.13-0:20.12.0-140.el8fdp.src", "product": { "name": "ovn2.13-0:20.12.0-140.el8fdp.src", "product_id": "ovn2.13-0:20.12.0-140.el8fdp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-140.el8fdp?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "product": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "product_id": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.3-6.rhaos4.8.gite34bf50.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "product": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "product_id": "butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "product": { "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "product_id": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.12.1-2.rhaos4.8.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product_id": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product_id": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product": { "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_id": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.12.0-140.el8fdp?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "product": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "product_id": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.3-6.rhaos4.8.gite34bf50.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.3-6.rhaos4.8.gite34bf50.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "product": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "product_id": "butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "product": { "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "product_id": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.12.1-2.rhaos4.8.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product_id": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.12.0-140.el8fdp?arch=ppc64le" } } }, { "category": "product_version", "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product": { "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_id": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.12.0-140.el8fdp?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "butane-0:0.12.1-2.rhaos4.8.el8.s390x", "product": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.s390x", "product_id": "butane-0:0.12.1-2.rhaos4.8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.el8?arch=s390x" } } }, { "category": "product_version", "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "product": { "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "product_id": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/butane-debuginfo@0.12.1-2.rhaos4.8.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product_id": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product_id": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product_id": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.3-6.rhaos4.8.gite34bf50.el8?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.12.0-140.el8fdp?arch=s390x" } } }, { "category": "product_version", "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "product": { "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_id": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.12.0-140.el8fdp?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "jenkins-0:2.289.3.1633554819-1.el8.noarch", "product": { "name": "jenkins-0:2.289.3.1633554819-1.el8.noarch", "product_id": "jenkins-0:2.289.3.1633554819-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins@2.289.3.1633554819-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.8.1633555500-1.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src" }, "product_reference": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64" }, "product_reference": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le" }, "product_reference": "butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x" }, "product_reference": "butane-0:0.12.1-2.rhaos4.8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src" }, "product_reference": "butane-0:0.12.1-2.rhaos4.8.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "butane-0:0.12.1-2.rhaos4.8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64" }, "product_reference": "butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le" }, "product_reference": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x" }, "product_reference": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" }, "product_reference": "butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le" }, "product_reference": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x" }, "product_reference": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src" }, "product_reference": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64" }, "product_reference": "cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.289.3.1633554819-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch" }, "product_reference": "jenkins-0:2.289.3.1633554819-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-0:2.289.3.1633554819-1.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src" }, "product_reference": "jenkins-0:2.289.3.1633554819-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.8.1633555500-1.el8.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.12.0-140.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src" }, "product_reference": "ovn2.13-0:20.12.0-140.el8fdp.src", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le" }, "product_reference": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x" }, "product_reference": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" }, "product_reference": "ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-21670", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-06-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007749" } ], "notes": [ { "category": "description", "text": "Incorrect Authorization vulnerability was found in Jenkins. Users with Item/Cancel permission are able to cancel queue items and abort builds of jobs even when they do not have Item/Read permission.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: improper permission checks allow canceling queue items and aborting builds", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21670" }, { "category": "external", "summary": "RHBZ#2007749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21670", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21670" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21670", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21670" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2021-06-30/#SECURITY-2278", "url": "https://www.jenkins.io/security/advisory/2021-06-30/#SECURITY-2278" } ], "release_date": "2021-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T20:23:34+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3820" }, { "category": "workaround", "details": "As a workaround on earlier versions of Jenkins, do not grant Item/Cancel permission to users who do not have Item/Read permission.", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: improper permission checks allow canceling queue items and aborting builds" }, { "cve": "CVE-2021-21671", "cwe": { "id": "CWE-384", "name": "Session Fixation" }, "discovery_date": "2021-06-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007750" } ], "notes": [ { "category": "description", "text": "Session fixation vulnerability was found in Jenkins. The existing session on login process are not invalidated and this allows an attacker to gain potentially additional access on Jenkins by using social engineering attack techniques on a target user.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins: session fixation vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21671" }, { "category": "external", "summary": "RHBZ#2007750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007750" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21671", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21671" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21671", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21671" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2021-06-30/#SECURITY-2371", "url": "https://www.jenkins.io/security/advisory/2021-06-30/#SECURITY-2371" } ], "release_date": "2021-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T20:23:34+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3820" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins: session fixation vulnerability" }, { "cve": "CVE-2021-33195", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989564" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The LookupCNAME, LookupSRV, LookupMX, LookupNS, and LookupAddr functions in the net package and methods on the Resolver type, may return arbitrary values retrieved from DNS, allowing injection of unexpected contents. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: lookup functions may return invalid host names", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33195" }, { "category": "external", "summary": "RHBZ#1989564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989564" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33195", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T20:23:34+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3820" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: lookup functions may return invalid host names" }, { "cve": "CVE-2021-33197", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989570" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, acting as an unintended proxy or intermediary, where ReverseProxy forwards connection headers if the first one was empty. This flaw allows an attacker to drop arbitrary headers. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* For Red Hat OpenStack Platform, because the flaw has a lower impact and the fix would require a substantial amount of development, no update will be provided at this time for the golang-qpid-apache package.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33197" }, { "category": "external", "summary": "RHBZ#1989570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33197", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33197" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T20:23:34+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3820" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty" }, { "cve": "CVE-2021-33198", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1989575" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it attempts to allocate excessive memory. This issue may cause panic or unrecoverable fatal error if passed inputs with very large exponents. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents", "title": "Vulnerability summary" }, { "category": "other", "text": "* Since OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* In Service Telemetry Framework, because the flaw has a lower impact and the package is not directly used by STF, no updates will be provided at this time for the STF containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33198" }, { "category": "external", "summary": "RHBZ#1989575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989575" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33198", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33198" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" } ], "release_date": "2021-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T20:23:34+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3820" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents" }, { "cve": "CVE-2021-34558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983596" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A panic can be triggered by an attacker in a privileged network position without access to the server certificate\u0027s private key, as long as a trusted ECDSA or Ed25519 certificate for the server exists (or can be issued), or the client is configured with Config.InsecureSkipVerify. Clients that disable all TLS_RSA cipher suites (that is, TLS 1.0\u20131.2 cipher suites without ECDHE), as well as TLS 1.3-only clients, are unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic", "title": "Vulnerability summary" }, { "category": "other", "text": "* This vulnerability potentially affects any component written in Go that uses crypto/tls from the standard library. It is possible for components that make client connections to malicious servers to be exploited, however the maximum impact is a crash. This vulnerability is rated Low for the following components: \n - OpenShift Container Platform\n - OpenShift distributed tracing (formerly OpenShift Jaeger)\n - OpenShift Migration Toolkit for Containers\n - Red Hat Advanced Cluster Management for Kubernetes\n - Red Hat OpenShift on AWS\n - Red Hat OpenShift Virtualization\n\n* Because OpenShift Container Platform 3.11 is in Maintenance Phase of the support, only Important and Critical severity vulnerabilities will be addressed at this time.\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s containers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34558" }, { "category": "external", "summary": "RHBZ#1983596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34558", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34558" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.15.minor", "url": "https://golang.org/doc/devel/release#go1.15.minor" }, { "category": "external", "summary": "https://golang.org/doc/devel/release#go1.16.minor", "url": "https://golang.org/doc/devel/release#go1.16.minor" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-19T20:23:34+00:00", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3820" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.src", "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el7.x86_64", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202109241839.p0.git.4bb45f8.assembly.stream.el7.noarch", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.src", "8Base-RHOSE-4.8:cri-o-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.ppc64le", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.s390x", "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.3-6.rhaos4.8.gite34bf50.el8.x86_64", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-0:2.289.3.1633554819-1.el8.src", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.noarch", "8Base-RHOSE-4.8:jenkins-2-plugins-0:4.8.1633555500-1.el8.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.src", "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-140.el8fdp.x86_64", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.ppc64le", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.s390x", "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-140.el8fdp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.src", "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.el8.x86_64", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.ppc64le", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.s390x", "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: certificate of wrong type is causing TLS client to panic" } ] }
ghsa-xf7m-5vgf-jhv9
Vulnerability from github
Published
2022-05-24 19:09
Modified
2022-08-05 00:00
Severity ?
Details
Go before 1.15.12 and 1.16.x before 1.16.5 allows injection.
{ "affected": [], "aliases": [ "CVE-2021-33195" ], "database_specific": { "cwe_ids": [ "CWE-74" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-08-02T19:15:00Z", "severity": "HIGH" }, "details": "Go before 1.15.12 and 1.16.x before 1.16.5 allows injection.", "id": "GHSA-xf7m-5vgf-jhv9", "modified": "2022-08-05T00:00:28Z", "published": "2022-05-24T19:09:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33195" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-02" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210902-0005" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ] }
gsd-2021-33195
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-33195", "description": "Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format.", "id": "GSD-2021-33195", "references": [ "https://www.suse.com/security/cve/CVE-2021-33195.html", "https://access.redhat.com/errata/RHSA-2022:0191", "https://access.redhat.com/errata/RHSA-2021:5086", "https://access.redhat.com/errata/RHSA-2021:5085", "https://access.redhat.com/errata/RHSA-2021:5072", "https://access.redhat.com/errata/RHSA-2021:4226", "https://access.redhat.com/errata/RHSA-2021:4156", "https://access.redhat.com/errata/RHSA-2021:4104", "https://access.redhat.com/errata/RHSA-2021:3820", "https://access.redhat.com/errata/RHSA-2021:3759", "https://access.redhat.com/errata/RHSA-2021:3598", "https://access.redhat.com/errata/RHSA-2021:3556", "https://access.redhat.com/errata/RHSA-2021:3555", "https://access.redhat.com/errata/RHSA-2021:3487", "https://access.redhat.com/errata/RHSA-2021:3431", "https://access.redhat.com/errata/RHSA-2021:3361", "https://access.redhat.com/errata/RHSA-2021:3248", "https://access.redhat.com/errata/RHSA-2021:3229", "https://access.redhat.com/errata/RHSA-2021:3146", "https://access.redhat.com/errata/RHSA-2021:3009", "https://access.redhat.com/errata/RHSA-2021:2984", "https://access.redhat.com/errata/RHSA-2021:2983", "https://access.redhat.com/errata/RHBA-2021:2979", "https://advisories.mageia.org/CVE-2021-33195.html", "https://security.archlinux.org/CVE-2021-33195", "https://access.redhat.com/errata/RHSA-2022:0577", "https://access.redhat.com/errata/RHSA-2022:0947", "https://access.redhat.com/errata/RHSA-2022:1329", "https://access.redhat.com/errata/RHSA-2022:1402", "https://linux.oracle.com/cve/CVE-2021-33195.html", "https://access.redhat.com/errata/RHSA-2022:8008" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-33195" ], "details": "Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format.", "id": "GSD-2021-33195", "modified": "2023-12-13T01:23:18.580519Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce" }, { "name": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" }, { "name": "https://security.netapp.com/advisory/ntap-20210902-0005/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210902-0005/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.16.5", "versionStartIncluding": "1.16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.15.13", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33195" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Go before 1.15.13 and 1.16.x before 1.16.5 has functions for DNS lookups that do not validate replies from DNS servers, and thus a return value may contain an unsafe injection (e.g., XSS) that does not conform to the RFC1035 format." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-74" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI", "refsource": "MISC", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://groups.google.com/g/golang-announce/c/RgCMkAEQjSI" }, { "name": "https://groups.google.com/g/golang-announce", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://groups.google.com/g/golang-announce" }, { "name": "https://security.netapp.com/advisory/ntap-20210902-0005/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210902-0005/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-02" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4 } }, "lastModifiedDate": "2022-09-14T21:11Z", "publishedDate": "2021-08-02T19:15Z" } } }
wid-sec-w-2022-0941
Vulnerability from csaf_certbund
Published
2021-08-09 22:00
Modified
2024-05-21 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um die Integrität und die Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um die Integrit\u00e4t und die Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0941 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0941.json" }, { "category": "self", "summary": "WID-SEC-2022-0941 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0941" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3759 vom 2021-10-18", "url": "https://access.redhat.com/errata/RHSA-2021:3759" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3820 vom 2021-10-19", "url": "https://access.redhat.com/errata/RHSA-2021:3820" }, { "category": "external", "summary": "RedHat Security Advisory RHSA-2021:2984 vom 2021-08-09", "url": "https://access.redhat.com/errata/RHSA-2021:2984" }, { "category": "external", "summary": "RedHat Security Advisory RHSA-2021:2983 vom 2021-08-10", "url": "https://access.redhat.com/errata/RHSA-2021:2983" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4156 vom 2021-11-10", "url": "https://access.redhat.com/errata/RHSA-2021:4156" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4226 vom 2021-11-09", "url": "https://access.redhat.com/errata/RHSA-2021:4226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3009 vom 2021-08-12", "url": "https://access.redhat.com/errata/RHSA-2021:3009" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3146 vom 2021-08-12", "url": "https://access.redhat.com/errata/RHSA-2021:3146" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3229 vom 2021-08-20", "url": "https://access.redhat.com/errata/RHSA-2021:3229" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3361 vom 2021-08-31", "url": "https://access.redhat.com/errata/RHSA-2021:3361" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3248 vom 2021-08-31", "url": "https://access.redhat.com/errata/RHSA-2021:3248" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3431 vom 2021-09-07", "url": "https://access.redhat.com/errata/RHSA-2021:3431" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3454 vom 2021-09-08", "url": "https://access.redhat.com/errata/RHSA-2021:3454" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3487 vom 2021-09-15", "url": "https://access.redhat.com/errata/RHSA-2021:3487" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3556 vom 2021-09-17", "url": "https://access.redhat.com/errata/RHSA-2021:3556" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3555 vom 2021-09-16", "url": "https://access.redhat.com/errata/RHSA-2021:3555" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3598 vom 2021-09-21", "url": "https://access.redhat.com/errata/RHSA-2021:3598" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3585 vom 2021-09-21", "url": "https://access.redhat.com/errata/RHSA-2021:3585" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-3585 vom 2021-09-22", "url": "http://linux.oracle.com/errata/ELSA-2021-3585.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4104 vom 2021-11-02", "url": "https://access.redhat.com/errata/RHSA-2021:4104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4725 vom 2021-11-17", "url": "https://access.redhat.com/errata/RHSA-2021:4725" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4722 vom 2021-11-17", "url": "https://access.redhat.com/errata/RHSA-2021:4722" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4902 vom 2021-12-01", "url": "https://access.redhat.com/errata/RHSA-2021:4902" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4914 vom 2021-12-02", "url": "https://access.redhat.com/errata/RHSA-2021:4914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4910 vom 2021-12-02", "url": "https://access.redhat.com/errata/RHSA-2021:4910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:5072 vom 2021-12-10", "url": "https://access.redhat.com/errata/RHSA-2021:5072" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:5086 vom 2021-12-13", "url": "https://access.redhat.com/errata/RHSA-2021:5086" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:5085 vom 2021-12-13", "url": "https://access.redhat.com/errata/RHSA-2021:5085" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0191 vom 2022-01-20", "url": "https://access.redhat.com/errata/RHSA-2022:0191" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0237 vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0237" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0260 vom 2022-01-25", "url": "https://access.redhat.com/errata/RHSA-2022:0260" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0318 vom 2022-01-27", "url": "https://access.redhat.com/errata/RHSA-2022:0318" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0432 vom 2022-02-03", "url": "https://access.redhat.com/errata/RHSA-2022:0432" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0431 vom 2022-02-03", "url": "https://access.redhat.com/errata/RHSA-2022:0431" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0434 vom 2022-02-04", "url": "https://access.redhat.com/errata/RHSA-2022:0434" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0557 vom 2022-02-23", "url": "https://access.redhat.com/errata/RHSA-2022:0557" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0561 vom 2022-02-23", "url": "https://access.redhat.com/errata/RHSA-2022:0561" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0947 vom 2022-03-16", "url": "https://access.redhat.com/errata/RHSA-2022:0947" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0997 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0997" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0998 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0998" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0989 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0989" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0988 vom 2022-03-24", "url": "https://access.redhat.com/errata/RHSA-2022:0988" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0577 vom 2022-03-28", "url": "https://access.redhat.com/errata/RHSA-2022:0577" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1276 vom 2022-04-08", "url": "https://access.redhat.com/errata/RHSA-2022:1276" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1329 vom 2022-04-12", "url": "https://access.redhat.com/errata/RHSA-2022:1329" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1372 vom 2022-04-14", "url": "https://access.redhat.com/errata/RHSA-2022:1372" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1402 vom 2022-04-19", "url": "https://access.redhat.com/errata/RHSA-2022:1402" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1830 vom 2022-08-08", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1830.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-02 vom 2022-08-09", "url": "https://security.gentoo.org/glsa/202208-02" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7954 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:7954" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7955 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:7955" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8008 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8008" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7955 vom 2022-11-22", "url": "https://linux.oracle.com/errata/ELSA-2022-7955.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2586 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2586" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2988 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2988" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T09:10:52.845+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0941", "initial_release_date": "2021-08-09T22:00:00.000+00:00", "revision_history": [ { "date": "2021-08-09T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-08-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-11T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-19T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-30T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-31T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-07T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-14T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-16T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-20T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-22T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-18T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-10-19T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-02T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-09T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-17T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-12-01T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-12-02T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-12-09T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-12-13T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-19T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-24T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-25T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-03T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-23T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-16T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-23T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-24T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-28T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-07T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-12T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-19T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-08T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-08-09T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "41" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c4.8.4", "product": { "name": "Red Hat OpenShift \u003c4.8.4", "product_id": "T020080", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8.4" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in der Komponente \"Golang\". Diese Schwachstellen sind auf Fehler bei der Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "67646", "398363", "T012167", "T004914" ] }, "release_date": "2021-08-09T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in der Komponente \"Golang\". Diese Schwachstellen sind auf Fehler bei der Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "67646", "398363", "T012167", "T004914" ] }, "release_date": "2021-08-09T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in der Komponente \"Golang\". Diese Schwachstellen sind auf Fehler bei der Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "67646", "398363", "T012167", "T004914" ] }, "release_date": "2021-08-09T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen in der Komponente \"Golang\". Diese Schwachstellen sind auf Fehler bei der Eingabevalidierung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "67646", "398363", "T012167", "T004914" ] }, "release_date": "2021-08-09T22:00:00Z", "title": "CVE-2021-33198" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.